Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1546527
MD5:79eb53ea7134a87f6eb761c84676660c
SHA1:987816fec013b432f025f8abd29bb37d54a3c4f8
SHA256:145a6be79145ef5d7eecf233e169437b7630b3cbd2d21b0d828664b609c1562a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7296 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 79EB53EA7134A87F6EB761C84676660C)
    • taskkill.exe (PID: 7312 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7412 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7468 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7536 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7544 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7592 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7656 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 7688 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7704 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2172 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a08096-c505-486e-aa6c-5fabfef3068b} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 2000706d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7436 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20230927232528 -prefsHandle 4512 -prefMapHandle 4516 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e27f4e84-583d-446d-aeb9-d722b6adbaf6} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20019257310 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7308 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {911589fe-3a06-4463-a066-ccb5588a8a30} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20018156710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7296JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-11-01T04:17:42.466191+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449761TCP
    2024-11-01T04:18:21.037971+010020229301A Network Trojan was detected4.175.87.197443192.168.2.449788TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50061 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50062 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1847042759.00000200169C9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.1855047307.00000200169C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847167385.00000200169BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1844037714.00000200169A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.1855047307.00000200169C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847167385.00000200169BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1847042759.00000200169C9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1844037714.00000200169A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0061DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006268EE FindFirstFileW,FindClose,0_2_006268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0062698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0061D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0061D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00629642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00629642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0062979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00629B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00629B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00625C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00625C97
    Source: firefox.exeMemory has grown: Private usage: 41MB later: 215MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49761
    Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.4:49788
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0062CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1835658930.000002001F865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1867402472.0000020020505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796645750.00000200196BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1835658930.000002001F865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1867402472.0000020020505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796645750.00000200196BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1834056204.000002002055C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847914727.000002002056B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790022873.000002002056A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1835658930.000002001F865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1867402472.0000020020505000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1849171331.000002001F4EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790719175.000002001F4EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1792454595.000002001ED87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836771375.000002001ED89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.moQ
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1795735525.0000020019749000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1795021591.000002001986A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1848859213.000002001F6E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1834169345.000002002054F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1826478601.0000020017D0C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1792243836.000002001EE56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802535379.00000200171EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750224783.00000200180D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811182215.0000020017FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815997919.000002001EF15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850671597.0000020019656000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808912617.0000020017FEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738041196.000002001EF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814604295.0000020018073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797640804.00000200179D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714465122.00000200178D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741019784.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849814968.000002001EE56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819329135.00000200178C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837135514.00000200196E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850971079.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753888135.00000200182E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793907935.000002001A41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837296047.0000020019656000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845590329.0000020018084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714701581.00000200171F9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C58000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1857826957.0000020021447000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1741446523.00000200190B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852564891.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796841134.00000200193AB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1796728080.00000200193EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1796841134.00000200193AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulE
    Source: firefox.exe, 0000000D.00000003.1796728080.00000200193EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: firefox.exe, 00000010.00000002.3522245240.0000028CB27FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1737980735.0000028CB27FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1737292026.0000028CB27FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021C5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1791166986.000002001F42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836240208.000002001F434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F059000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F085000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F06D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1791896952.000002001EEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1778841689.0000020018464000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813681899.00000200184D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1852564891.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860576754.0000020018642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.0000020018637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1790342911.000002001F97C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1741446523.00000200190B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791896952.000002001EEE2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021CCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1848859213.000002001F6B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1780445495.000002001841D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1780445495.000002001841D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1780445495.000002001841D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1780445495.000002001841D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1836771375.000002001ED89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1795460813.0000020019836000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1795735525.000002001972D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838212491.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814604295.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850971079.0000020019218000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 0000000D.00000003.1857826957.0000020021447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.0000023776413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1750190698.00000200182A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750122122.00000200182F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742820756.0000020017D23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751483925.00000200183F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1790342911.000002001F97C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833231312.0000020021DEB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789287862.0000020021DEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1789287862.0000020021DF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1857826957.0000020021447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.0000023776413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.0000023776430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F06D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1810319802.000002001EF28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737884502.000002001EF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815997919.000002001EF28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1810319802.000002001EF28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737884502.000002001EF31000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815997919.000002001EF28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1708322840.0000020016D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1836103829.000002001F811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848671580.000002001F811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858640092.000002001F812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000002.3519135134.0000028CB1B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.00000237764F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/c2c02e44-01d3-4cc5-a96b-c691f
    Source: firefox.exe, 00000011.00000002.3518567200.00000237764F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submitI
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794834763.0000020019A48000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000002.3519135134.0000028CB1B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.000002377648F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F07D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848671580.000002001F811000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1858640092.000002001F812000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850296592.000002001A974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1850671597.0000020019643000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1852564891.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860576754.0000020018642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.0000020018637000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1856985680.000002001A6D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859280109.000002001A6D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1836532938.000002001F41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857826957.0000020021447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.0000023776413000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1741019784.0000020019281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.00000237764F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1796645750.00000200196BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1855470657.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852343705.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852564891.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860576754.0000020018642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860295767.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740718535.000002001974A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795735525.0000020019749000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1855470657.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852343705.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.000002001860D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1855639828.0000020018605000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1854459220.0000020018605000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856086359.000002001860D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860295767.00000200186AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1834233325.0000020020529000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000D.00000003.1806162783.00000200199A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: places.sqlite-wal.13.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
    Source: firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1793279751.000002001A451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1708322840.0000020016D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838212491.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814604295.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799084057.0000020016994000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1791734418.000002001F03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1791166986.000002001F42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1791276524.000002001F3EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836532938.000002001F41B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F2000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1797095667.0000020018669000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1750122122.00000200182F9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1749956137.00000200182FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742820756.0000020017D23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1751483925.00000200183F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1848859213.000002001F646000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1847302070.0000020021CD6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021CCF000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1849171331.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.00000237764F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000D.00000003.1791500543.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1849171331.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1790719175.000002001F47C000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.13.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1793279751.000002001A451000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1835658930.000002001F865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.000002377640C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000D.00000003.1796728080.00000200193EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1741019784.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850971079.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794231973.0000020019ABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859463614.000002001A691000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.3517206434.0000023775F90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.3517728693.000001BAFA31A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 0000000D.00000003.1796728080.00000200193EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1761233025.00000200184E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3517728693.000001BAFA310000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3517728693.000001BAFA31A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3520835045.000001BAFA6A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3518289158.0000028CB195A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3518289158.0000028CB1950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3517414876.0000028CB18A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517809633.000002377601A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517809633.0000023776010000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517206434.0000023775F94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1697525154.0000014C567EA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1703451940.000001E0CC1B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.3517728693.000001BAFA310000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3520835045.000001BAFA6A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3518289158.0000028CB1950000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3517414876.0000028CB18A4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517809633.0000023776010000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3517206434.0000023775F94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000002.1729804180.00000000016A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdj
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49750 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49760 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49816 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49817 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50061 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50062 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50060 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:50059 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0062EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0062ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0062EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0061AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00649576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00649576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000000.1665106904.0000000000672000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7e83a6a5-d
    Source: file.exe, 00000000.00000000.1665106904.0000000000672000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_bfa3b0ab-2
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c7725b46-9
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_639c16b4-4
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19B4937 NtQuerySystemInformation,16_2_0000028CB19B4937
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19E5E32 NtQuerySystemInformation,16_2_0000028CB19E5E32
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0061D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00611201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00611201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0061E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BBF400_2_005BBF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006220460_2_00622046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B80600_2_005B8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006182980_2_00618298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EE4FF0_2_005EE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E676B0_2_005E676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006448730_2_00644873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BCAF00_2_005BCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DCAA00_2_005DCAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CCC390_2_005CCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E6DD90_2_005E6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CB1190_2_005CB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B91C00_2_005B91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D13940_2_005D1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D17060_2_005D1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D781B0_2_005D781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C997D0_2_005C997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B79200_2_005B7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D19B00_2_005D19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D7A4A0_2_005D7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D1C770_2_005D1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D7CA70_2_005D7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0063BE440_2_0063BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E9EEE0_2_005E9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D1F320_2_005D1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19B493716_2_0000028CB19B4937
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19E5E3216_2_0000028CB19E5E32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19E655C16_2_0000028CB19E655C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19E5E7216_2_0000028CB19E5E72
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 005CF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 005D0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/39@73/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006237B5 GetLastError,FormatMessageW,0_2_006237B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006110BF AdjustTokenPrivileges,CloseHandle,0_2_006110BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006116C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_006116C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006251CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_006251CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0061D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0062648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005B42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7420:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7600:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7320:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7476:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7544:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000D.00000003.1835658930.000002001F865000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeReversingLabs: Detection: 47%
    Source: file.exeVirustotal: Detection: 41%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2172 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a08096-c505-486e-aa6c-5fabfef3068b} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 2000706d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20230927232528 -prefsHandle 4512 -prefMapHandle 4516 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e27f4e84-583d-446d-aeb9-d722b6adbaf6} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20019257310 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {911589fe-3a06-4463-a066-ccb5588a8a30} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20018156710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2172 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a08096-c505-486e-aa6c-5fabfef3068b} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 2000706d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20230927232528 -prefsHandle 4512 -prefMapHandle 4516 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e27f4e84-583d-446d-aeb9-d722b6adbaf6} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20019257310 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {911589fe-3a06-4463-a066-ccb5588a8a30} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20018156710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1847042759.00000200169C9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000D.00000003.1855047307.00000200169C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847167385.00000200169BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdbUGP source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1844037714.00000200169A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000D.00000003.1855047307.00000200169C0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847167385.00000200169BF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1847042759.00000200169C9000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1844037714.00000200169A1000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 0000000D.00000003.1847167385.0000020016958000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D0A76 push ecx; ret 0_2_005D0A89
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00648CE5 push B70F0000h; retf 0_2_00648CEA
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_005CF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00641C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00641C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-94515
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19B4937 rdtsc 16_2_0000028CB19B4937
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0061DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006268EE FindFirstFileW,FindClose,0_2_006268EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0062698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0061D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0061D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00629642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00629642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0062979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00629B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00629B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00625C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00625C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B42DE
    Source: firefox.exe, 00000010.00000002.3521406891.0000028CB2060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllPB
    Source: firefox.exe, 00000011.00000002.3521163138.0000023776500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWlA
    Source: firefox.exe, 0000000F.00000002.3517728693.000001BAFA31A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3521681240.000001BAFA800000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3518289158.0000028CB195A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3521406891.0000028CB2060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.3521163827.000001BAFA716000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3521406891.0000028CB2060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll5I
    Source: firefox.exe, 00000011.00000002.3517809633.000002377601A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0VPv7
    Source: firefox.exe, 0000000F.00000002.3521681240.000001BAFA800000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3521406891.0000028CB2060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000028CB19B4937 rdtsc 16_2_0000028CB19B4937
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0062EAA2 BlockInput,0_2_0062EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D4CE8 mov eax, dword ptr fs:[00000030h]0_2_005D4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00610B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00610B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005D083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D09D5 SetUnhandledExceptionFilter,0_2_005D09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005D0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00611201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00611201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005F2BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_005F2BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0061B226 SendInput,keybd_event,0_2_0061B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_006322DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_006322DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00610B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00610B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00611663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00611663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1800487333.0000020022841000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D0698 cpuid 0_2_005D0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00628195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00628195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0060D27A GetUserNameW,0_2_0060D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005EBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_005EBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005B42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7296, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7296, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00631204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00631204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00631806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00631806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546527 Sample: file.exe Startdate: 01/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 228 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 172.217.18.110, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49745, 49748 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
    file.exe42%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.20%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://duckduckgo.com/?t=ffab&q=0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
    http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
    https://www.olx.pl/0%URL Reputationsafe
    https://support.mozilla.org/0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.0.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.65
    truefalse
      unknown
      prod.detectportal.prod.cloudops.mozgcp.net
      34.107.221.82
      truefalse
        unknown
        services.addons.mozilla.org
        151.101.1.91
        truefalse
          unknown
          dyna.wikimedia.org
          185.15.59.224
          truefalse
            unknown
            prod.remote-settings.prod.webservices.mozgcp.net
            34.149.100.209
            truefalse
              unknown
              contile.services.mozilla.com
              34.117.188.166
              truefalse
                unknown
                youtube.com
                172.217.18.110
                truefalse
                  unknown
                  prod.content-signature-chains.prod.webservices.mozgcp.net
                  34.160.144.191
                  truefalse
                    unknown
                    youtube-ui.l.google.com
                    142.250.186.78
                    truefalse
                      unknown
                      us-west1.prod.sumo.prod.webservices.mozgcp.net
                      34.149.128.2
                      truefalse
                        unknown
                        reddit.map.fastly.net
                        151.101.129.140
                        truefalse
                          unknown
                          ipv4only.arpa
                          192.0.0.171
                          truefalse
                            unknown
                            prod.ads.prod.webservices.mozgcp.net
                            34.117.188.166
                            truefalse
                              unknown
                              push.services.mozilla.com
                              34.107.243.93
                              truefalse
                                unknown
                                normandy-cdn.services.mozilla.com
                                35.201.103.21
                                truefalse
                                  unknown
                                  telemetry-incoming.r53-2.services.mozilla.com
                                  34.120.208.123
                                  truefalse
                                    unknown
                                    www.reddit.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      spocs.getpocket.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        content-signature-2.cdn.mozilla.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          support.mozilla.org
                                          unknown
                                          unknownfalse
                                            unknown
                                            firefox.settings.services.mozilla.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              www.youtube.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.facebook.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  detectportal.firefox.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    normandy.cdn.mozilla.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      shavar.services.mozilla.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.wikipedia.org
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            unknown
                                                            https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000010.00000002.3519135134.0000028CB1B86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.000002377648F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1741019784.0000020019281000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1852564891.0000020018637000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860576754.0000020018642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797095667.0000020018637000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1836771375.000002001ED89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000D.00000003.1833617823.0000020021C86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1847302070.0000020021C89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://crl.moQfirefox.exe, 0000000D.00000003.1789464373.000002001696D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1708322840.0000020016D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1838212491.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814604295.000002001806D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://www.msn.comfirefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1708322840.0000020016D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708194620.0000020016D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708069944.0000020016B00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://youtube.com/firefox.exe, 0000000D.00000003.1741019784.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850971079.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794231973.0000020019ABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1859463614.000002001A691000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                            unknown
                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.amazon.com/firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2firefox.exe, 0000000D.00000003.1837100541.000002001A974000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793185947.000002001A974000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                  unknown
                                                                                  https://www.youtube.com/firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A484000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.000002377640C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A9D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.3518567200.00000237764C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://127.0.0.1:firefox.exe, 0000000D.00000003.1792454595.000002001ED87000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836771375.000002001ED89000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.1848859213.000002001F6B8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                        unknown
                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1836532938.000002001F41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857826957.0000020021447000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850112688.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793032722.000002001A98F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1B12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3518567200.0000023776413000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.13.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1792243836.000002001EE56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802535379.00000200171EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1750224783.00000200180D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1811182215.0000020017FE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815997919.000002001EF15000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850671597.0000020019656000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808912617.0000020017FEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1738041196.000002001EF17000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1814604295.0000020018073000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797640804.00000200179D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714465122.00000200178D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741019784.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849814968.000002001EE56000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819329135.00000200178C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837135514.00000200196E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850971079.00000200192AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1753888135.00000200182E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793907935.000002001A41D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1837296047.0000020019656000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1845590329.0000020018084000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1714701581.00000200171F9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://youtube.com/firefox.exe, 0000000D.00000003.1791166986.000002001F42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836240208.000002001F434000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794834763.0000020019A48000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.zhihu.com/firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021C5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A43C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1833617823.0000020021C5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849634085.000002001F3F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1815997919.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810319802.000002001EF3B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737624764.000002001EF45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1737837088.000002001EF46000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1792105768.000002001EE6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000D.00000003.1792105768.000002001EE70000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1793032722.000002001A9D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://profiler.firefox.comfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1780445495.0000020018411000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1853639842.000002001A459000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1793279751.000002001A459000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1780445495.000002001841D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.0000020017884000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1710149988.0000020014433000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821208077.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1799682369.0000020014439000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1710747969.0000020014433000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.3518640211.000001BAFA5B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3519135134.0000028CB1BE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3521404518.0000023776603000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1797095667.000002001869B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.google.com/searchfirefox.exe, 0000000D.00000003.1791276524.000002001F3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708762066.0000020016D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1708450167.0000020016D5A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1793160003.000002001A98B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1791276524.000002001F3E2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.3518374770.000001BAFA390000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.3521590144.0000028CB2160000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3518177644.0000023776140000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://twitter.com/firefox.exe, 0000000D.00000003.1740353529.000002001F0A3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1856357807.000002001F304000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://www.olx.pl/firefox.exe, 0000000D.00000003.1791814718.000002001F01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1740353529.000002001F034000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1836701766.000002001F01F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1780398459.000002001844B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1762726675.00000200178A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://support.mozilla.org/firefox.exe, 0000000D.00000003.1796645750.00000200196BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          151.101.1.91
                                                                                                          services.addons.mozilla.orgUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          34.149.100.209
                                                                                                          prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          34.107.243.93
                                                                                                          push.services.mozilla.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.107.221.82
                                                                                                          prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.244.181.201
                                                                                                          prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.117.188.166
                                                                                                          contile.services.mozilla.comUnited States
                                                                                                          139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                          35.201.103.21
                                                                                                          normandy-cdn.services.mozilla.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.190.72.216
                                                                                                          prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.160.144.191
                                                                                                          prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          172.217.18.110
                                                                                                          youtube.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.120.208.123
                                                                                                          telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          127.0.0.1
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1546527
                                                                                                          Start date and time:2024-11-01 04:16:32 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 7m 49s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Run name:Run with higher sleep bypass
                                                                                                          Number of analysed new started processes analysed:22
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:file.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal72.troj.evad.winEXE@34/39@73/12
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 40%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 94%
                                                                                                          • Number of executed functions: 40
                                                                                                          • Number of non-executed functions: 314
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 54.185.230.140, 52.11.191.138, 35.160.212.113, 2.22.61.59, 2.22.61.56, 172.217.16.206, 142.250.184.238, 142.250.185.234
                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                          • Execution Graph export aborted for target firefox.exe, PID 7704 because there are no executed function
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          No simulations
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          34.117.188.166file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                  34.160.144.191file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                    services.addons.mozilla.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.252.35
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 157.240.253.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.251.35
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 157.240.252.35
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 157.240.0.35
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    FASTLYUShttps://my-homepagero.sa.com/exml/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                    • 151.101.65.229
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.193.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    ATGS-MMD-ASUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.183261609997301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/xjMXGgzcbhbVbTbfbRbObtbyEl7nkrmJA6WnSrDtTUd/SkDrE:5YTcNhnzFSJErlBnSrDhUd/G
                                                                                                                                                                                                                        MD5:E9ADFF0CBDD08845D05BC83CD991F607
                                                                                                                                                                                                                        SHA1:D1F3B2E65ED329E887574BB1B85438D3538557CF
                                                                                                                                                                                                                        SHA-256:C4AA2DE8511A6971B4D094DF07A5626BAA1C8F849C243BE9314CDE36334F6772
                                                                                                                                                                                                                        SHA-512:1B7ACD57F1D5F4F878DE8A0930327374D8D3E7A4E0E4CB72F60DE348B4694928D86B5A2F848468E3E83CCFAFC096D5DCFB2B2A27A8DC5C106DDC97C10EFFD46E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"95bf759d-866a-4cfa-a36c-42125564858e","creationDate":"2024-11-01T04:47:12.775Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                        Entropy (8bit):5.183261609997301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/xjMXGgzcbhbVbTbfbRbObtbyEl7nkrmJA6WnSrDtTUd/SkDrE:5YTcNhnzFSJErlBnSrDhUd/G
                                                                                                                                                                                                                        MD5:E9ADFF0CBDD08845D05BC83CD991F607
                                                                                                                                                                                                                        SHA1:D1F3B2E65ED329E887574BB1B85438D3538557CF
                                                                                                                                                                                                                        SHA-256:C4AA2DE8511A6971B4D094DF07A5626BAA1C8F849C243BE9314CDE36334F6772
                                                                                                                                                                                                                        SHA-512:1B7ACD57F1D5F4F878DE8A0930327374D8D3E7A4E0E4CB72F60DE348B4694928D86B5A2F848468E3E83CCFAFC096D5DCFB2B2A27A8DC5C106DDC97C10EFFD46E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"95bf759d-866a-4cfa-a36c-42125564858e","creationDate":"2024-11-01T04:47:12.775Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 24 bits/pixel
                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                        Size (bytes):490
                                                                                                                                                                                                                        Entropy (8bit):7.246483341090937
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:l8v/7J2T+gwjz+vdzLSMO9mj253UT3BcHXhJo:82CgwS//O91iT3BUXh6
                                                                                                                                                                                                                        MD5:BD9751DFFFEFFA2154CC5913489ED58C
                                                                                                                                                                                                                        SHA1:1C9230053C45CA44883103A6ACFDF49AC53ABF45
                                                                                                                                                                                                                        SHA-256:834C4F18E96CFDAA395246183DE76032F1B77886764CEEBE52F6A146FA4D4C3B
                                                                                                                                                                                                                        SHA-512:01072F60F4B2489BB84639A6179A82A3EA90A31C1AD61D30EF27800C3114DB5E45662583E1C0B5382F51635DC14372EFC71DCD069999D6B21A5D256C70697790
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.......................PNG........IHDR................a....IDAT8O...1P......p....d1.....v)......p.nXM.t.H.(.......B$..}_G.{.......:uN...=......s|.$...`0.....dl6.>>>p.\.v;z.......F.a:.2..D.V.....V..n...g.z.X..C...v.......=.H..d..P*...i.."...X,.B...h...xyy.V....I$..J%r....6....Z-:...P..J..........|>'...P.\&.....l6....N5...Z.x<.....h.z..'@...L&.F..'.Jq<...m6.OOO.....$..r:.......v..V..ze.\.p.R..t.Z.....r...B...3.B..0...T*E".p8.D0..`2.D.j...h..n...wF...........#......O....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3009693222970986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:iCldfBGbA5AlTIUx2dWoM15qLN8zmYDldfBGbA5AlswM+bpoqdWoM15qLFX1RgmU:rdGiUgdw/z5dGi6BdwZDdGCadw71
                                                                                                                                                                                                                        MD5:4D77DCC9D04B3812EB12D561B40539EE
                                                                                                                                                                                                                        SHA1:08385D4EF83D89FE6F65F883EB69C0F77A788D14
                                                                                                                                                                                                                        SHA-256:CDEE67A369E758E7E942C04DCAEB85AC9E13373A56D0169ACDB7F1D1A77A7588
                                                                                                                                                                                                                        SHA-512:2A956F6814ABFC531BB0712A850E0896410D4BAF24A33A13ABFA7465B16F27E9DAFC43943F6CE2F26105EAF59AD530CFD56174F54D64FD9FC074972E7AA44FED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......-+...,..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IaY-.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WaY-.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WaY-...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Sj......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3009693222970986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:iCldfBGbA5AlTIUx2dWoM15qLN8zmYDldfBGbA5AlswM+bpoqdWoM15qLFX1RgmU:rdGiUgdw/z5dGi6BdwZDdGCadw71
                                                                                                                                                                                                                        MD5:4D77DCC9D04B3812EB12D561B40539EE
                                                                                                                                                                                                                        SHA1:08385D4EF83D89FE6F65F883EB69C0F77A788D14
                                                                                                                                                                                                                        SHA-256:CDEE67A369E758E7E942C04DCAEB85AC9E13373A56D0169ACDB7F1D1A77A7588
                                                                                                                                                                                                                        SHA-512:2A956F6814ABFC531BB0712A850E0896410D4BAF24A33A13ABFA7465B16F27E9DAFC43943F6CE2F26105EAF59AD530CFD56174F54D64FD9FC074972E7AA44FED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......-+...,..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IaY-.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WaY-.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WaY-...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Sj......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3009693222970986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:iCldfBGbA5AlTIUx2dWoM15qLN8zmYDldfBGbA5AlswM+bpoqdWoM15qLFX1RgmU:rdGiUgdw/z5dGi6BdwZDdGCadw71
                                                                                                                                                                                                                        MD5:4D77DCC9D04B3812EB12D561B40539EE
                                                                                                                                                                                                                        SHA1:08385D4EF83D89FE6F65F883EB69C0F77A788D14
                                                                                                                                                                                                                        SHA-256:CDEE67A369E758E7E942C04DCAEB85AC9E13373A56D0169ACDB7F1D1A77A7588
                                                                                                                                                                                                                        SHA-512:2A956F6814ABFC531BB0712A850E0896410D4BAF24A33A13ABFA7465B16F27E9DAFC43943F6CE2F26105EAF59AD530CFD56174F54D64FD9FC074972E7AA44FED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......-+...,..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IaY-.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WaY-.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WaY-...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Sj......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5488
                                                                                                                                                                                                                        Entropy (8bit):3.3009693222970986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:iCldfBGbA5AlTIUx2dWoM15qLN8zmYDldfBGbA5AlswM+bpoqdWoM15qLFX1RgmU:rdGiUgdw/z5dGi6BdwZDdGCadw71
                                                                                                                                                                                                                        MD5:4D77DCC9D04B3812EB12D561B40539EE
                                                                                                                                                                                                                        SHA1:08385D4EF83D89FE6F65F883EB69C0F77A788D14
                                                                                                                                                                                                                        SHA-256:CDEE67A369E758E7E942C04DCAEB85AC9E13373A56D0169ACDB7F1D1A77A7588
                                                                                                                                                                                                                        SHA-512:2A956F6814ABFC531BB0712A850E0896410D4BAF24A33A13ABFA7465B16F27E9DAFC43943F6CE2F26105EAF59AD530CFD56174F54D64FD9FC074972E7AA44FED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...................................FL..................F.@.. ...p.......-+...,..........S...........................P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IaY-.....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WaY-.............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WaY-...............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z...........Sj......C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.927695603921896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLiKLx8P:8S+OBIUjOdwiOdYVjjwL7Lx8P
                                                                                                                                                                                                                        MD5:ED17AB91C402977960A2772946922F17
                                                                                                                                                                                                                        SHA1:88297E8F27E82D575A65AD7C0419EAA174D3A448
                                                                                                                                                                                                                        SHA-256:BD1CBC141FF9FBBF249350F70AC94D62F0A3C436E6CF7D5292CD686CEAC0020F
                                                                                                                                                                                                                        SHA-512:388D4208EA32C2EB53FF7EA2E69E0DFEAC39285ADFBDB9DDDB73A140934DF40F679DBFC0DE390A476240DCBBDC00DB8F63750E19CC712A86796DB9C62AC439AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                        Entropy (8bit):4.927695603921896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8S+OfJQPUFpOdwNIOdYVjvYcXaNLiKLx8P:8S+OBIUjOdwiOdYVjjwL7Lx8P
                                                                                                                                                                                                                        MD5:ED17AB91C402977960A2772946922F17
                                                                                                                                                                                                                        SHA1:88297E8F27E82D575A65AD7C0419EAA174D3A448
                                                                                                                                                                                                                        SHA-256:BD1CBC141FF9FBBF249350F70AC94D62F0A3C436E6CF7D5292CD686CEAC0020F
                                                                                                                                                                                                                        SHA-512:388D4208EA32C2EB53FF7EA2E69E0DFEAC39285ADFBDB9DDDB73A140934DF40F679DBFC0DE390A476240DCBBDC00DB8F63750E19CC712A86796DB9C62AC439AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6075
                                                                                                                                                                                                                        Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                        MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                        SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                        SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                        SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                        Entropy (8bit):0.07335023263500667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki/5:DLhesh7Owd4+ji
                                                                                                                                                                                                                        MD5:B8D0380F8C3CADE057B96C441542EBCB
                                                                                                                                                                                                                        SHA1:3855E5704029B33D402C3718CB23670D89EF8DA0
                                                                                                                                                                                                                        SHA-256:3E6669325B278C4E078419F8B548723E45679990EAE0C2E96265932BFC6E7462
                                                                                                                                                                                                                        SHA-512:4FA0AA78BC9297D4D0441219D764694BD9CDAC50B83CA0EC833B5641F249A552341506487788F7E67285703ED5CFB310A023B30B1D80B075F78C63446C743120
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                        Entropy (8bit):0.03878298036907251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:GHlhVUzBZAXOxPWPlhVUzBZAXOxPAl8a9//Ylll4llqlyllel4lt:G7VUzB6XePUVUzB6XePAL9XIwlio
                                                                                                                                                                                                                        MD5:46F722A1231B021F9B23CD8BC7DC8CE6
                                                                                                                                                                                                                        SHA1:FDB110A8AFABDB685C64C396EC3257081A448372
                                                                                                                                                                                                                        SHA-256:8C6DA9E14544C24E39CF059600BE197AC9EDE0258428FC31A1241B6EEFD4757B
                                                                                                                                                                                                                        SHA-512:F0A119BA13CA33BDF99ADCB061ED5182CCC9B7E5CFEC2A0C4BD462AF69929A034C532E6B67FECA2D1673CB9DEC17401D1561F46E386D0D61B55050D9A44152FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..-.....................90H.......1.a.t.....Q[h..-.....................90H.......1.a.t.....Q[h........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):163992
                                                                                                                                                                                                                        Entropy (8bit):0.11782389618069829
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:K3r9//fk8LxsZ+gFjxsMltTAUCF2QWUCZ7CCQE/TKCbCMxsaxewlAeVZ2i7+:eMoQXJtUnWdU+RVxfC8Zk
                                                                                                                                                                                                                        MD5:AD6853AA3ABFA1A3C72372749424DDE3
                                                                                                                                                                                                                        SHA1:8611B84712CA28A84B385A129A8059FF4E2B66E9
                                                                                                                                                                                                                        SHA-256:C5A74A97601C367D94DCADF6B1CA596A2A9F6B8A2566415195763CFC0217F1A5
                                                                                                                                                                                                                        SHA-512:3836227530C7AC0FAD9D27D6E118A62A2C6B65D4D1387F7F36F2C5EBC0C2330610BCD35D49FD50FEED7A305BF93306305A587A0D76E3606C58B7C7E69D493837
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:7....-............1.a.t.\................1.a.t...p.l..j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.4944864411503636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+naRtLYbBp6Lhj4qyaaXn6KvSNTjE5RfGNBw8dySl:7e1qNs+Mcwt0
                                                                                                                                                                                                                        MD5:94C5DC29068E5361D482222A42DAB49E
                                                                                                                                                                                                                        SHA1:3FDBAD1F51D6F2D312E2D9E31709B1EFC01C5B12
                                                                                                                                                                                                                        SHA-256:A1286697086E24A2691DAC9DA0C5A2BB322FA6B80F40F8D44DF998100FB23D06
                                                                                                                                                                                                                        SHA-512:13EA220BB286C74D9A1EA03D0A74226A6771983EE4238CA2FFFA2447AA722327CE567175BA664DD30C9D713FB423BD1743E1FFEF600C7352A8B40FAD4E30C546
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730436403);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730436403);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730436403);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173043
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                        Entropy (8bit):5.4944864411503636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+naRtLYbBp6Lhj4qyaaXn6KvSNTjE5RfGNBw8dySl:7e1qNs+Mcwt0
                                                                                                                                                                                                                        MD5:94C5DC29068E5361D482222A42DAB49E
                                                                                                                                                                                                                        SHA1:3FDBAD1F51D6F2D312E2D9E31709B1EFC01C5B12
                                                                                                                                                                                                                        SHA-256:A1286697086E24A2691DAC9DA0C5A2BB322FA6B80F40F8D44DF998100FB23D06
                                                                                                                                                                                                                        SHA-512:13EA220BB286C74D9A1EA03D0A74226A6771983EE4238CA2FFFA2447AA722327CE567175BA664DD30C9D713FB423BD1743E1FFEF600C7352A8B40FAD4E30C546
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1730436403);..user_pref("app.update.lastUpdateTime.background-update-timer", 1730436403);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1730436403);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173043
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1571
                                                                                                                                                                                                                        Entropy (8bit):6.332595276351332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXLXnIg7/pnxQwRlszT5sKt0703eHVQj6T0amhujJAvKOsIomNVrDy:GUpOxGtnR6Z3eHT04JGKIFR4
                                                                                                                                                                                                                        MD5:90E92793A19300646BA61A1FD1D64507
                                                                                                                                                                                                                        SHA1:96F56F9E41225A2A5901A46969CBD762AB5DA1E7
                                                                                                                                                                                                                        SHA-256:677F405EFA29C446FE119BA25C2413BF92D8A83D24E8A95852D302F78A1FFFF8
                                                                                                                                                                                                                        SHA-512:5642C7A3464E9493892266BD940DEB7EA5EB7EE725F50A495A0680561556A621503E23705566A32CD68CB9A23150FBBBE44C1ADEEA9DE2D493F16D18D87F4DED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7706a637-bccc-48f1-9a97-793a33c3928e}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730436406273,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`372746...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....378199,"originA.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1571
                                                                                                                                                                                                                        Entropy (8bit):6.332595276351332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXLXnIg7/pnxQwRlszT5sKt0703eHVQj6T0amhujJAvKOsIomNVrDy:GUpOxGtnR6Z3eHT04JGKIFR4
                                                                                                                                                                                                                        MD5:90E92793A19300646BA61A1FD1D64507
                                                                                                                                                                                                                        SHA1:96F56F9E41225A2A5901A46969CBD762AB5DA1E7
                                                                                                                                                                                                                        SHA-256:677F405EFA29C446FE119BA25C2413BF92D8A83D24E8A95852D302F78A1FFFF8
                                                                                                                                                                                                                        SHA-512:5642C7A3464E9493892266BD940DEB7EA5EB7EE725F50A495A0680561556A621503E23705566A32CD68CB9A23150FBBBE44C1ADEEA9DE2D493F16D18D87F4DED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7706a637-bccc-48f1-9a97-793a33c3928e}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730436406273,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`372746...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....378199,"originA.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1571
                                                                                                                                                                                                                        Entropy (8bit):6.332595276351332
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:v+USUGlcAxSXLXnIg7/pnxQwRlszT5sKt0703eHVQj6T0amhujJAvKOsIomNVrDy:GUpOxGtnR6Z3eHT04JGKIFR4
                                                                                                                                                                                                                        MD5:90E92793A19300646BA61A1FD1D64507
                                                                                                                                                                                                                        SHA1:96F56F9E41225A2A5901A46969CBD762AB5DA1E7
                                                                                                                                                                                                                        SHA-256:677F405EFA29C446FE119BA25C2413BF92D8A83D24E8A95852D302F78A1FFFF8
                                                                                                                                                                                                                        SHA-512:5642C7A3464E9493892266BD940DEB7EA5EB7EE725F50A495A0680561556A621503E23705566A32CD68CB9A23150FBBBE44C1ADEEA9DE2D493F16D18D87F4DED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7706a637-bccc-48f1-9a97-793a33c3928e}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1730436406273,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate.....vtartTim..`372746...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry....378199,"originA.
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.034446794522491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYKr6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycKryTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:A725362E8FB2A35F6C67D329E4FCC77B
                                                                                                                                                                                                                        SHA1:31D9117BB98A289926F0C16F887AF470F3488162
                                                                                                                                                                                                                        SHA-256:2C55588FAFD33DD29A6E2DFA50643E4DC457AC8567921F1CCF392CD9D4B41B0D
                                                                                                                                                                                                                        SHA-512:A539C26D246E30BCA6E6359206F386264FC716C23C417BB488540BC889CA21DB0F985BC42B2B0A6AFD149FBE3090F8AA36E61A62814E19481F27A01D22F53BB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T04:46:26.608Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                        Entropy (8bit):5.034446794522491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:YrSAYKr6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:ycKryTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                        MD5:A725362E8FB2A35F6C67D329E4FCC77B
                                                                                                                                                                                                                        SHA1:31D9117BB98A289926F0C16F887AF470F3488162
                                                                                                                                                                                                                        SHA-256:2C55588FAFD33DD29A6E2DFA50643E4DC457AC8567921F1CCF392CD9D4B41B0D
                                                                                                                                                                                                                        SHA-512:A539C26D246E30BCA6E6359206F386264FC716C23C417BB488540BC889CA21DB0F985BC42B2B0A6AFD149FBE3090F8AA36E61A62814E19481F27A01D22F53BB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-01T04:46:26.608Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):6.58467439241036
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5:79eb53ea7134a87f6eb761c84676660c
                                                                                                                                                                                                                        SHA1:987816fec013b432f025f8abd29bb37d54a3c4f8
                                                                                                                                                                                                                        SHA256:145a6be79145ef5d7eecf233e169437b7630b3cbd2d21b0d828664b609c1562a
                                                                                                                                                                                                                        SHA512:a6ba68faffe938e3f45aeff43c7539c1f5fa3503748fc4303749707219c34a74b818cc1b2f75d87abd346dd17660456c39d2f494d59fc213125c6ca7d65cfb50
                                                                                                                                                                                                                        SSDEEP:12288:YqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TV:YqDEvCTbMWu7rQYlBQcBiT6rprG8abV
                                                                                                                                                                                                                        TLSH:80159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x672440A3 [Fri Nov 1 02:44:51 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007F6E344F6BC3h
                                                                                                                                                                                                                        jmp 00007F6E344F64CFh
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F6E344F66ADh
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        call 00007F6E344F667Ah
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F6E344F926Dh
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F6E344F92B8h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        call 00007F6E344F92A1h
                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0xd40000x9c280x9e008bfe9dfa09e2052f20533418d86bced1False0.3156398338607595data5.3738581350440695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                        RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                        RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                        RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                        RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                        RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                        RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                        RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                        RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                        RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                        RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                        RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                        RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                        RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                        RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                        RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                        RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                        RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                        RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                        RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                        RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                        RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                        2024-11-01T04:17:42.466191+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449761TCP
                                                                                                                                                                                                                        2024-11-01T04:18:21.037971+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.449788TCP
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.318320036 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.318350077 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.319149971 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.326436996 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.326455116 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.938159943 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.938237906 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.947020054 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.947033882 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.947154045 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.947155952 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.947165966 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:29.151344061 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:29.151490927 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.057837963 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.057862997 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.058053970 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.059463978 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.059474945 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.282938957 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.283045053 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.284077883 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.285561085 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.285602093 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.305392027 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.310165882 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.310683012 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.310918093 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.315840006 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.531804085 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.531862020 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532171965 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532390118 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532409906 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532895088 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532907009 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.533476114 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.534843922 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.534863949 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.871505022 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.871530056 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.874748945 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.876112938 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.876126051 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.905834913 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.945112944 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.945180893 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.945702076 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.945986032 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.949898958 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.949906111 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.949994087 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.950050116 CET44349738172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.950108051 CET49738443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.954760075 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994864941 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994887114 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.995032072 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.995181084 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.995189905 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.136439085 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.141582012 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.144336939 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.144467115 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.148571968 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.148672104 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.149388075 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.149997950 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.150063992 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.151257038 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.151802063 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.154985905 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155013084 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155086994 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155219078 CET44349739172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155643940 CET49739443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155917883 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.155988932 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.156068087 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.156279087 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.156344891 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.157428026 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.157455921 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.160232067 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.160243034 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.160733938 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161102057 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161115885 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161191940 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161237955 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161436081 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.161976099 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.162003040 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.162151098 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.163666964 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.163680077 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.164438009 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.164510965 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.164617062 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.164819956 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.204293013 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.209415913 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.209598064 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.486572027 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.486692905 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.491832972 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.491843939 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.491928101 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.491971016 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.492022038 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.510035992 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.514872074 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.516722918 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.516880035 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.522296906 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.552544117 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.552592993 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.556550026 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.557929039 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.557952881 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.606174946 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.606245995 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.609368086 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.609375000 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.609581947 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612198114 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612288952 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612323999 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612656116 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612679958 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612709999 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.612890959 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.613030910 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.613042116 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.767923117 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.768721104 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.772722006 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.779342890 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.781774044 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.781789064 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.781814098 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.781893969 CET4434974734.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.782314062 CET49747443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.784488916 CET804974534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.784548044 CET4974580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.015234947 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.015921116 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.017225027 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.017277956 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.022111893 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.022150040 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.022232056 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.022342920 CET44349746172.217.18.110192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.022486925 CET49746443192.168.2.4172.217.18.110
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.111401081 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.173867941 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.173988104 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.174164057 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178095102 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178108931 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178196907 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178268909 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178550005 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178580999 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178637981 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.178788900 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.180143118 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.180156946 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.220061064 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.220905066 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.223490000 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.223498106 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.223692894 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.225274086 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.225338936 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.225380898 CET4434975034.160.144.191192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.225454092 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.225470066 CET49750443192.168.2.434.160.144.191
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.451678038 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.456551075 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.467001915 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.467447996 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.472351074 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.557218075 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.562189102 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.681982994 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.725934982 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.751168013 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.789216995 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.791100025 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.794775963 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.794806957 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.794845104 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.794938087 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.795006037 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.798870087 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.823497057 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.828440905 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.836971045 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.837193966 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.842169046 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.942678928 CET804975334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.942735910 CET4975380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:33.443021059 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:33.493829966 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.387873888 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.392771959 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.512089014 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.553519964 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.030184031 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.035048962 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.059386015 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.059452057 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.064169884 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.065432072 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.066730976 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.066740990 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.075140953 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.154571056 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.169367075 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.169388056 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.180847883 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.182363033 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.182374954 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.194320917 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.197354078 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.212292910 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.212331057 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.214548111 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.214571953 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.214646101 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.215972900 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.215993881 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.217453957 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.217691898 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.217703104 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.237664938 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.261343002 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.266108990 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.386285067 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.439325094 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.692169905 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.692243099 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.805685997 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.805704117 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.805754900 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.830882072 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.830975056 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.857222080 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.857304096 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.408679008 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.408701897 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.408934116 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414021015 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414110899 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414153099 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414153099 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414186954 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414238930 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414307117 CET4434975734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414350986 CET49757443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414400101 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414429903 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414441109 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414551973 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414572954 CET4434976035.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414592981 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414614916 CET49760443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414729118 CET4434975834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414874077 CET49758443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.414988041 CET4434975934.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:36.415033102 CET49759443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.573896885 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.578821898 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.583759069 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.583796024 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.583882093 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.585232019 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.585248947 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.698331118 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.755630016 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.836558104 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.841979027 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.966346025 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.009624958 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.085038900 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.085129976 CET4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.086352110 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.087764025 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.087811947 CET4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093333006 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093364954 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093456984 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093645096 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093677044 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093722105 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093735933 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093801975 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093921900 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.093928099 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.190021038 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.190112114 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.200409889 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.200427055 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.200514078 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.200800896 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.204174042 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.684813976 CET4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.684897900 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.692176104 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.692245007 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.710730076 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.710813046 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.925149918 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.925178051 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.925401926 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.927159071 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.927210093 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.927426100 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932081938 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932115078 CET4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932161093 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932487011 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932543993 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932590961 CET4434976334.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932677031 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932801962 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.932854891 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.933018923 CET4434976534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.943598986 CET49763443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.943617105 CET49765443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.943646908 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.094252110 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.095117092 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.095155001 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.095917940 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.095942020 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.096308947 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.096395016 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.098043919 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.098061085 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.098191977 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.098206997 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.099200010 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.219084978 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.249705076 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254561901 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.259936094 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.374636889 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.406166077 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.406184912 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.407141924 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.429255009 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.703808069 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.703880072 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.705451012 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.705463886 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.708256960 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.708267927 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.708899021 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.710705042 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.710793018 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.710855007 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.712768078 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.713511944 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.714337111 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.714358091 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.717581034 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.717981100 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.717988968 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.718061924 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.718519926 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.719204903 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.837101936 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.839586973 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.844407082 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.877270937 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.964515924 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.015309095 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.342545033 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.346745968 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.350394011 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.350400925 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.350644112 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.352528095 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.352595091 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.352654934 CET4434977134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.352746010 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.352757931 CET49771443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.486648083 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.491792917 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.610709906 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.613257885 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.618200064 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.664100885 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.737624884 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.801989079 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.386991978 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.387022018 CET4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.387377024 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.388824940 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.388838053 CET4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.993150949 CET4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.993227959 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.997258902 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.997266054 CET4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.997355938 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.997395039 CET4434977334.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.997906923 CET49773443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.999885082 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.004657030 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.124053001 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.126492977 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.131375074 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.168236971 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.251044035 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.306288004 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.126620054 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.131556988 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.265553951 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.269026995 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.269058943 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.269416094 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.270545959 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.270642996 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.270654917 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.878737926 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.878846884 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.883074045 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.883080006 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.883168936 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.883207083 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.884538889 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.886126041 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.890918016 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.017059088 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.019464970 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.024281025 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.066823006 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.144444942 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.197531939 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.232955933 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.232985020 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.233429909 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.233563900 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.233577013 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.246720076 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.246736050 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.246840000 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.246990919 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.247003078 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.254710913 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.254724026 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.255081892 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.255151033 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.255156994 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.272725105 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.272748947 CET4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.277522087 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.278927088 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.278938055 CET4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.285223961 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.285233021 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.285773993 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.287302017 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.287311077 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.842359066 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.842538118 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.845339060 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.845346928 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.845572948 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.847409964 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.847489119 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.847547054 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.847637892 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.851496935 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.856353045 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.859514952 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.859599113 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.862246990 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.862257004 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.862592936 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.864223003 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.864301920 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.864411116 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.864698887 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.875132084 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.875288010 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.877825022 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.877830982 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.878319979 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.880100965 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.880173922 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.880290985 CET44349778151.101.1.91192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.885780096 CET49778443192.168.2.4151.101.1.91
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.886904955 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.886943102 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.887137890 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.887275934 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.887290955 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.889246941 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.889277935 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.889519930 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.889617920 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.889631987 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.890575886 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.890584946 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.890685081 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.890796900 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.890809059 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.916539907 CET4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.916706085 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.920242071 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.920250893 CET4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.920326948 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.920384884 CET4434977935.190.72.216192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.920511007 CET49779443192.168.2.435.190.72.216
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.944304943 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.944386005 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.948311090 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.948316097 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.948399067 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.948446035 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.948765039 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.959634066 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.959722996 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.959892035 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.959954977 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.959978104 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.980289936 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.982271910 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.988969088 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.034845114 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.108683109 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.150762081 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.505121946 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.507391930 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.510025024 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.510035038 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.511039019 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.512451887 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.512543917 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.512851000 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.513417006 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.515085936 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.520011902 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.526144028 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.526201963 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.528459072 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.528465986 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.528666019 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.530853987 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.530924082 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.530986071 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.531682968 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.536459923 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.536530972 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.539052963 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.539060116 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.539726973 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.541819096 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.541894913 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.542021036 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.543683052 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.579607010 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.579695940 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.582218885 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.582242012 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.582472086 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.584604025 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.584676027 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.584736109 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.585268974 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.639497042 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.642842054 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.647641897 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.689941883 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.768918991 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.821497917 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.648632050 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.701292038 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.780044079 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.784862995 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.001729965 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.006570101 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.125968933 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.128724098 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.133476019 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.148272038 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.148303032 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.148719072 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.150043964 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.150055885 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.169785023 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.252995968 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.301273108 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.791883945 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.791948080 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.795885086 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.795891047 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.795974016 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.796041012 CET4434978734.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.796159983 CET49787443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.798475981 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.803391933 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.922940969 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.925499916 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.930334091 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.972081900 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:17.050117016 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:17.103624105 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:26.930648088 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:26.935389042 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.053085089 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.057820082 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234416962 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234431982 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234587908 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234615088 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234842062 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.234852076 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.237931967 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.237951040 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.237951994 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254204988 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254216909 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254344940 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254358053 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254410982 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.254421949 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.849075079 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.849867105 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.850157022 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.851316929 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.852963924 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.852972031 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.853209019 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.855635881 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.855648041 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.855885029 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858607054 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858690023 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858733892 CET4434981634.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858783960 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858843088 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.858905077 CET4434981534.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.865236044 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.871035099 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.871057034 CET49816443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.871058941 CET49815443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.871077061 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.873898029 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.873903036 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.874123096 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.876080990 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.876164913 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.876208067 CET4434981734.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.879698038 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.879713058 CET49817443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.885318041 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.890149117 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.009342909 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.032190084 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.036993027 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.055954933 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.157032967 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.211175919 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.025959969 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.030839920 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.157485962 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.162338018 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.038969994 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.043977976 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.170500994 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.175417900 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.063807011 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.063823938 CET4434998534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.063885927 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.065442085 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.065455914 CET4434998534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.683255911 CET4434998534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.685600042 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.689702034 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.689707041 CET4434998534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.689780951 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.689840078 CET4434998534.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.691349983 CET49985443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.692727089 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.697725058 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.817187071 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.819947958 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.824801922 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.868145943 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.944097996 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.983958006 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.827137947 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.831933022 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.958687067 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.963617086 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.840212107 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.845190048 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.971748114 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.977081060 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.853302956 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.858340025 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.984793901 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.989629030 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:37.866409063 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:37.871481895 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:37.996006012 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:38.002228975 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:47.892756939 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:47.899782896 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:48.008162975 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:48.012948990 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:57.902724028 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:57.907668114 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:19:58.018656015 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:19:58.023574114 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:07.914290905 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:07.919198990 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:08.030318975 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:08.036712885 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.717063904 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.717108965 CET4435005834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.717205048 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.718729019 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.718749046 CET4435005834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.927459002 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.932750940 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.043359995 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.048244953 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.325881004 CET4435005834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.325985909 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.333066940 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.333077908 CET4435005834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.333170891 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.333239079 CET4435005834.107.243.93192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.335566998 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.342403889 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.344264030 CET50058443192.168.2.434.107.243.93
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.461769104 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.464627981 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.469506979 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.513566971 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.589989901 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.645129919 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244343042 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244375944 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244641066 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244674921 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244838953 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244925976 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244925976 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.244932890 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245235920 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245246887 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245255947 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245376110 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245379925 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245388031 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245507956 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245517969 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245606899 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245644093 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245661020 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.245667934 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.467375040 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.472160101 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.598922014 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.603801012 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.852145910 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.852241039 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.852864981 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.853127956 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.856189966 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.856199980 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.856431007 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.858589888 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.858603954 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.859543085 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.860207081 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.860709906 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.861952066 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.862984896 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.862988949 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.863161087 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.863321066 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.865833044 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.865839005 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866039038 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866190910 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866328955 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866584063 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866592884 CET4435006134.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.866961002 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.867034912 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.867388964 CET4435006234.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.868545055 CET50062443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.868766069 CET50061443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.869761944 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.869854927 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.869967937 CET4435006034.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.870445967 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.870522022 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.870572090 CET4435005934.120.208.123192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.871273041 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.871721029 CET50060443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.871774912 CET50059443192.168.2.434.120.208.123
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.876204014 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.876257896 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.878849030 CET5006380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.883680105 CET805006334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.883910894 CET5006380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.884047031 CET5006380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.889122963 CET805006334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.479485035 CET805006334.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.486857891 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.487632990 CET5006480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.491938114 CET804975534.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.491985083 CET4975580192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.492429972 CET805006434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.492501020 CET5006480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.492609024 CET5006480192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.497312069 CET805006434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.532704115 CET5006380192.168.2.434.107.221.82
                                                                                                                                                                                                                        Nov 1, 2024 04:20:30.095498085 CET805006434.107.221.82192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:30.156595945 CET5006480192.168.2.434.107.221.82
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.319155931 CET6399853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.326399088 CET53639981.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.339689970 CET4999253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.346879959 CET53499921.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.049201012 CET5466953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.055938005 CET53546691.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.057996035 CET6077653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.064771891 CET53607761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.065346956 CET6028253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.071929932 CET53602821.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.261210918 CET5188653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.269875050 CET5244153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.277231932 CET53524411.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.281745911 CET5992053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.288402081 CET53599201.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.524688959 CET5356553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.531330109 CET53535651.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532015085 CET5749153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.539252043 CET53574911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.541100979 CET5031153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.541260004 CET5942653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.547909975 CET53594261.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.548434973 CET53503111.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.561639071 CET5169153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.568522930 CET53516911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.859855890 CET5153053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.866507053 CET53515301.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.872080088 CET5298653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.879215956 CET53529861.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.888926029 CET5678553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.896493912 CET53567851.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.987401962 CET5800153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994162083 CET53580011.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.995325089 CET5393253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.001959085 CET53539321.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.002485037 CET4917153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.009283066 CET53491711.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.117604971 CET5018353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.117975950 CET5230853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.124315023 CET53501831.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.124403954 CET53523081.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.127600908 CET6239953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.750278950 CET5330653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:33.293523073 CET53552121.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.393313885 CET4945653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.400212049 CET53494561.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.419877052 CET4921553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.426923037 CET53492151.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.435369968 CET6527353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.441987038 CET53652731.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.010742903 CET6206953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.017343998 CET53620691.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.020194054 CET5251653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.050193071 CET53525161.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.067449093 CET5304553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.076948881 CET53530451.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.096012115 CET5309153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.096126080 CET5691953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.103688002 CET53530911.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.104793072 CET53569191.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.170022011 CET5192953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.176809072 CET53519291.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.217892885 CET5628353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.224471092 CET53562831.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.243388891 CET5241553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.245085955 CET6051153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.250251055 CET53524151.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.251610994 CET53605111.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.577217102 CET6137753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.583959103 CET53613771.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.922538996 CET5453353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.922914982 CET5658553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET53545331.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929965973 CET53565851.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.937280893 CET6255353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.955059052 CET53625531.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.090544939 CET5670453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.090919971 CET6019453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.091073990 CET5097753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097400904 CET53567041.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET53601941.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097922087 CET53509771.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.110855103 CET6393953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.111016989 CET5004653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.111160040 CET5263553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.117940903 CET53639391.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118320942 CET53500461.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118335962 CET53526351.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.232477903 CET5657253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.232542038 CET6059953192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239088058 CET53605991.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET53565721.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.245074034 CET6247653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.246840000 CET5685453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.251740932 CET53624761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.252175093 CET6251353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254215002 CET53568541.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254626036 CET5671053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.259012938 CET53625131.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.261636972 CET53567101.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.387346029 CET5091053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.394164085 CET53509101.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.269365072 CET5617353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.276424885 CET53561731.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.886327982 CET5903853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.226046085 CET5575653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.232675076 CET53557561.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.243879080 CET5574453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.253988028 CET53557441.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.255031109 CET5268553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263127089 CET53526851.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263624907 CET6117153192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.271454096 CET53611711.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.275142908 CET6496453192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.284544945 CET53649641.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.285723925 CET5524753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.294182062 CET53552471.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.294645071 CET5255053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.302591085 CET53525501.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.140729904 CET6050353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.147516966 CET53605031.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.148130894 CET6156053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.154866934 CET53615601.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.220932961 CET6456853192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.227811098 CET53645681.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.886538982 CET5077653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.052613020 CET5862553192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.062916040 CET53586251.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.063807011 CET6016253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.072599888 CET53601621.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.701704979 CET6037253192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.708508968 CET53603721.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.709527016 CET4977653192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.716154099 CET53497761.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.716629982 CET5684753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.723871946 CET53568471.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.335815907 CET5884053192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.246082067 CET5965753192.168.2.41.1.1.1
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.252757072 CET53596571.1.1.1192.168.2.4
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.871630907 CET5722053192.168.2.41.1.1.1
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.319155931 CET192.168.2.41.1.1.10xbd9cStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.339689970 CET192.168.2.41.1.1.10x9069Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.049201012 CET192.168.2.41.1.1.10x6361Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.057996035 CET192.168.2.41.1.1.10xc364Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.065346956 CET192.168.2.41.1.1.10xa351Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.261210918 CET192.168.2.41.1.1.10x9abcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.269875050 CET192.168.2.41.1.1.10xb295Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.281745911 CET192.168.2.41.1.1.10xf4eStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.524688959 CET192.168.2.41.1.1.10xe709Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.532015085 CET192.168.2.41.1.1.10x4e18Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.541100979 CET192.168.2.41.1.1.10x44deStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.541260004 CET192.168.2.41.1.1.10x5b5dStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.561639071 CET192.168.2.41.1.1.10xd09cStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.859855890 CET192.168.2.41.1.1.10x44e4Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.872080088 CET192.168.2.41.1.1.10x905dStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.888926029 CET192.168.2.41.1.1.10xb511Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.987401962 CET192.168.2.41.1.1.10xfeb9Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.995325089 CET192.168.2.41.1.1.10x2a26Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.002485037 CET192.168.2.41.1.1.10x96e6Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.117604971 CET192.168.2.41.1.1.10x4befStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.117975950 CET192.168.2.41.1.1.10xb815Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.127600908 CET192.168.2.41.1.1.10x2478Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.750278950 CET192.168.2.41.1.1.10xa5d9Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.393313885 CET192.168.2.41.1.1.10xf9e4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.419877052 CET192.168.2.41.1.1.10xb9a0Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.435369968 CET192.168.2.41.1.1.10xe0e2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.010742903 CET192.168.2.41.1.1.10x5956Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.020194054 CET192.168.2.41.1.1.10x1238Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.067449093 CET192.168.2.41.1.1.10xf42fStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.096012115 CET192.168.2.41.1.1.10xaad3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.096126080 CET192.168.2.41.1.1.10x1dedStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.170022011 CET192.168.2.41.1.1.10xff29Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.217892885 CET192.168.2.41.1.1.10xbd57Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.243388891 CET192.168.2.41.1.1.10xb411Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.245085955 CET192.168.2.41.1.1.10x3c0cStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.577217102 CET192.168.2.41.1.1.10xc058Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.922538996 CET192.168.2.41.1.1.10xc9d8Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.922914982 CET192.168.2.41.1.1.10x2239Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.937280893 CET192.168.2.41.1.1.10x18cbStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.090544939 CET192.168.2.41.1.1.10x354aStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.090919971 CET192.168.2.41.1.1.10x6283Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.091073990 CET192.168.2.41.1.1.10x4efeStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.110855103 CET192.168.2.41.1.1.10xf62eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.111016989 CET192.168.2.41.1.1.10xec58Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.111160040 CET192.168.2.41.1.1.10xc61aStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.232477903 CET192.168.2.41.1.1.10xedfdStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.232542038 CET192.168.2.41.1.1.10x2dbeStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.245074034 CET192.168.2.41.1.1.10xff4cStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.246840000 CET192.168.2.41.1.1.10x5bd2Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.252175093 CET192.168.2.41.1.1.10x27afStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254626036 CET192.168.2.41.1.1.10x2dfbStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.387346029 CET192.168.2.41.1.1.10xeb67Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.269365072 CET192.168.2.41.1.1.10x4ce2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.886327982 CET192.168.2.41.1.1.10x2612Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.226046085 CET192.168.2.41.1.1.10x10c9Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.243879080 CET192.168.2.41.1.1.10xe920Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.255031109 CET192.168.2.41.1.1.10x9adcStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263624907 CET192.168.2.41.1.1.10xa207Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.275142908 CET192.168.2.41.1.1.10xe0adStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.285723925 CET192.168.2.41.1.1.10x1052Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.294645071 CET192.168.2.41.1.1.10xe13bStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.140729904 CET192.168.2.41.1.1.10x3ddaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.148130894 CET192.168.2.41.1.1.10xba28Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.220932961 CET192.168.2.41.1.1.10x64fcStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.886538982 CET192.168.2.41.1.1.10xa942Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.052613020 CET192.168.2.41.1.1.10x12bdStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.063807011 CET192.168.2.41.1.1.10x55c2Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.701704979 CET192.168.2.41.1.1.10x4d07Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.709527016 CET192.168.2.41.1.1.10x2189Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.716629982 CET192.168.2.41.1.1.10x207Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.335815907 CET192.168.2.41.1.1.10x29b1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.246082067 CET192.168.2.41.1.1.10xd026Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.871630907 CET192.168.2.41.1.1.10xd727Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.312676907 CET1.1.1.1192.168.2.40x571bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:28.326399088 CET1.1.1.1192.168.2.40xbd9cNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.055938005 CET1.1.1.1192.168.2.40x6361No error (0)youtube.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.064771891 CET1.1.1.1192.168.2.40xc364No error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.071929932 CET1.1.1.1192.168.2.40xa351No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.267986059 CET1.1.1.1192.168.2.40x9abcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.267986059 CET1.1.1.1192.168.2.40x9abcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.277231932 CET1.1.1.1192.168.2.40xb295No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.288402081 CET1.1.1.1192.168.2.40xf4eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.530528069 CET1.1.1.1192.168.2.40xbe50No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.530528069 CET1.1.1.1192.168.2.40xbe50No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.531330109 CET1.1.1.1192.168.2.40xe709No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.539252043 CET1.1.1.1192.168.2.40x4e18No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.547909975 CET1.1.1.1192.168.2.40x5b5dNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.866507053 CET1.1.1.1192.168.2.40x44e4No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.866507053 CET1.1.1.1192.168.2.40x44e4No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.879215956 CET1.1.1.1192.168.2.40x905dNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994162083 CET1.1.1.1192.168.2.40xfeb9No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994162083 CET1.1.1.1192.168.2.40xfeb9No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.994162083 CET1.1.1.1192.168.2.40xfeb9No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.001959085 CET1.1.1.1192.168.2.40x2a26No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.009283066 CET1.1.1.1192.168.2.40x96e6No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.124315023 CET1.1.1.1192.168.2.40x4befNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.124403954 CET1.1.1.1192.168.2.40xb815No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.124403954 CET1.1.1.1192.168.2.40xb815No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.134275913 CET1.1.1.1192.168.2.40x2478No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.134275913 CET1.1.1.1192.168.2.40x2478No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.757194996 CET1.1.1.1192.168.2.40xa5d9No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.400212049 CET1.1.1.1192.168.2.40xf9e4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.426923037 CET1.1.1.1192.168.2.40xb9a0No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.017343998 CET1.1.1.1192.168.2.40x5956No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.017343998 CET1.1.1.1192.168.2.40x5956No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.017343998 CET1.1.1.1192.168.2.40x5956No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.037499905 CET1.1.1.1192.168.2.40xb7cbNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.050193071 CET1.1.1.1192.168.2.40x1238No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.076948881 CET1.1.1.1192.168.2.40xf42fNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.176215887 CET1.1.1.1192.168.2.40xf136No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.176215887 CET1.1.1.1192.168.2.40xf136No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.176809072 CET1.1.1.1192.168.2.40xff29No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.176809072 CET1.1.1.1192.168.2.40xff29No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.224471092 CET1.1.1.1192.168.2.40xbd57No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.582952023 CET1.1.1.1192.168.2.40x6d2dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929307938 CET1.1.1.1192.168.2.40xc9d8No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929965973 CET1.1.1.1192.168.2.40x2239No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.929965973 CET1.1.1.1192.168.2.40x2239No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.955059052 CET1.1.1.1192.168.2.40x18cbNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:41.955059052 CET1.1.1.1192.168.2.40x18cbNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097400904 CET1.1.1.1192.168.2.40x354aNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097533941 CET1.1.1.1192.168.2.40x6283No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.097922087 CET1.1.1.1192.168.2.40x4efeNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.117940903 CET1.1.1.1192.168.2.40xf62eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118320942 CET1.1.1.1192.168.2.40xec58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118320942 CET1.1.1.1192.168.2.40xec58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118320942 CET1.1.1.1192.168.2.40xec58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118320942 CET1.1.1.1192.168.2.40xec58No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.118335962 CET1.1.1.1192.168.2.40xc61aNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239088058 CET1.1.1.1192.168.2.40x2dbeNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET1.1.1.1192.168.2.40xedfdNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET1.1.1.1192.168.2.40xedfdNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET1.1.1.1192.168.2.40xedfdNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET1.1.1.1192.168.2.40xedfdNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.239202976 CET1.1.1.1192.168.2.40xedfdNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.251740932 CET1.1.1.1192.168.2.40xff4cNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254215002 CET1.1.1.1192.168.2.40x5bd2No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254215002 CET1.1.1.1192.168.2.40x5bd2No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254215002 CET1.1.1.1192.168.2.40x5bd2No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.254215002 CET1.1.1.1192.168.2.40x5bd2No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.893302917 CET1.1.1.1192.168.2.40x2612No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.893302917 CET1.1.1.1192.168.2.40x2612No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.231863976 CET1.1.1.1192.168.2.40xbd5fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.231863976 CET1.1.1.1192.168.2.40xbd5fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.253988028 CET1.1.1.1192.168.2.40xe920No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.253988028 CET1.1.1.1192.168.2.40xe920No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.253988028 CET1.1.1.1192.168.2.40xe920No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.253988028 CET1.1.1.1192.168.2.40xe920No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263127089 CET1.1.1.1192.168.2.40x9adcNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263127089 CET1.1.1.1192.168.2.40x9adcNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263127089 CET1.1.1.1192.168.2.40x9adcNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.263127089 CET1.1.1.1192.168.2.40x9adcNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.271454096 CET1.1.1.1192.168.2.40xa207No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.271454096 CET1.1.1.1192.168.2.40xa207No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.271454096 CET1.1.1.1192.168.2.40xa207No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.271454096 CET1.1.1.1192.168.2.40xa207No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.284544945 CET1.1.1.1192.168.2.40xe0adNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.284544945 CET1.1.1.1192.168.2.40xe0adNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.294182062 CET1.1.1.1192.168.2.40x1052No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.543226004 CET1.1.1.1192.168.2.40xacfNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.543226004 CET1.1.1.1192.168.2.40xacfNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.147516966 CET1.1.1.1192.168.2.40x3ddaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.227596998 CET1.1.1.1192.168.2.40x22adNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.893284082 CET1.1.1.1192.168.2.40xa942No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.893284082 CET1.1.1.1192.168.2.40xa942No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.062916040 CET1.1.1.1192.168.2.40x12bdNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.708508968 CET1.1.1.1192.168.2.40x4d07No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:17.716154099 CET1.1.1.1192.168.2.40x2189No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.346640110 CET1.1.1.1192.168.2.40x29b1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.346640110 CET1.1.1.1192.168.2.40x29b1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.243083954 CET1.1.1.1192.168.2.40x747eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.243100882 CET1.1.1.1192.168.2.40x747eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.878191948 CET1.1.1.1192.168.2.40xd727No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.878191948 CET1.1.1.1192.168.2.40xd727No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.44974034.107.221.82807704C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.310918093 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:30.905834913 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65491
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.44974534.107.221.82807704C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.144467115 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.767923117 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42486
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.44974834.107.221.82807704C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:17:31.516880035 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.111401081 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65493
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.557218075 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.681982994 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65493
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.387873888 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:34.512089014 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65495
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.065432072 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.194320917 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65496
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.573896885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.698331118 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65501
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.094252110 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.219084978 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65503
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.712768078 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.837101936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65503
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.486648083 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.610709906 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65504
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:44.999885082 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.124053001 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65506
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.126620054 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.886126041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.017059088 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65516
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.851496935 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.980289936 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65518
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.515085936 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.639497042 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65519
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.648632050 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.001729965 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.125968933 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65537
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.798475981 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.922940969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65537
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:18:26.930648088 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.885318041 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.009342909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65548
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.025959969 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.038969994 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.692727089 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.817187071 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65578
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.827137947 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.840212107 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.853302956 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:37.866409063 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:47.892756939 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.335566998 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.461769104 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65659
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.44975334.107.221.82807704C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.467447996 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.44975534.107.221.82807704C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:17:32.837193966 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:33.443021059 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42488
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.030184031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.154571056 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42490
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.261343002 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:35.386285067 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42490
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.836558104 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:40.966346025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42495
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.249705076 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.374636889 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42497
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.839586973 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:42.964515924 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42497
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.613257885 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:43.737624884 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42498
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.126492977 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:45.251044035 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42500
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:55.265553951 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.019464970 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:56.144444942 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42511
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:57.982271910 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.108683109 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42513
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.642842054 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:17:58.768918991 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42513
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:18:08.780044079 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.128724098 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.252995968 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42531
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:18:16.925499916 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:18:17.050117016 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42531
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:18:27.053085089 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.032190084 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:18:28.157032967 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42543
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:18:38.157485962 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:48.170500994 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.819947958 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:18:57.944097996 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42572
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                        Nov 1, 2024 04:19:07.958687067 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:17.971748114 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:27.984793901 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:37.996006012 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:19:48.008162975 CET6OUTData Raw: 00
                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.464627981 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:20:18.589989901 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42653
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        5192.168.2.45006334.107.221.8280
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:20:28.884047031 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.479485035 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 09:05:59 GMT
                                                                                                                                                                                                                        Age: 65670
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        6192.168.2.45006434.107.221.8280
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Nov 1, 2024 04:20:29.492609024 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Nov 1, 2024 04:20:30.095498085 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                        Date: Thu, 31 Oct 2024 15:29:25 GMT
                                                                                                                                                                                                                        Age: 42665
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                        Data Ascii: success


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:23:17:22
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                        Imagebase:0x5b0000
                                                                                                                                                                                                                        File size:919'552 bytes
                                                                                                                                                                                                                        MD5 hash:79EB53EA7134A87F6EB761C84676660C
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:23:17:22
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                        Imagebase:0xdc0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:23:17:22
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:23:17:24
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                        Imagebase:0xdc0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                        Imagebase:0xdc0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                        Imagebase:0xdc0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                        Imagebase:0xdc0000
                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                        Start time:23:17:25
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:23:17:26
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2296 -parentBuildID 20230927232528 -prefsHandle 2224 -prefMapHandle 2172 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {24a08096-c505-486e-aa6c-5fabfef3068b} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 2000706d910 socket
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                        Start time:23:17:28
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4504 -parentBuildID 20230927232528 -prefsHandle 4512 -prefMapHandle 4516 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e27f4e84-583d-446d-aeb9-d722b6adbaf6} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20019257310 rdd
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                        Start time:23:17:34
                                                                                                                                                                                                                        Start date:31/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5016 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5052 -prefMapHandle 5048 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {911589fe-3a06-4463-a066-ccb5588a8a30} 7704 "\\.\pipe\gecko-crash-server-pipe.7704" 20018156710 utility
                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:1.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:7.5%
                                                                                                                                                                                                                          Total number of Nodes:1473
                                                                                                                                                                                                                          Total number of Limit Nodes:61
                                                                                                                                                                                                                          execution_graph 94324 5b105b 94329 5b344d 94324->94329 94326 5b106a 94360 5d00a3 29 API calls __onexit 94326->94360 94328 5b1074 94330 5b345d __wsopen_s 94329->94330 94361 5ba961 94330->94361 94334 5b351c 94373 5b3357 94334->94373 94341 5ba961 22 API calls 94342 5b354d 94341->94342 94394 5ba6c3 94342->94394 94345 5f3176 RegQueryValueExW 94346 5f320c RegCloseKey 94345->94346 94347 5f3193 94345->94347 94350 5b3578 94346->94350 94359 5f321e _wcslen 94346->94359 94400 5cfe0b 94347->94400 94349 5f31ac 94410 5b5722 94349->94410 94350->94326 94353 5b4c6d 22 API calls 94353->94359 94354 5f31d4 94413 5b6b57 94354->94413 94356 5f31ee messages 94356->94346 94358 5b515f 22 API calls 94358->94359 94359->94350 94359->94353 94359->94358 94425 5b9cb3 94359->94425 94360->94328 94362 5cfe0b 22 API calls 94361->94362 94363 5ba976 94362->94363 94431 5cfddb 94363->94431 94365 5b3513 94366 5b3a5a 94365->94366 94453 5f1f50 94366->94453 94369 5b9cb3 22 API calls 94370 5b3a8d 94369->94370 94455 5b3aa2 94370->94455 94372 5b3a97 94372->94334 94374 5f1f50 __wsopen_s 94373->94374 94375 5b3364 GetFullPathNameW 94374->94375 94376 5b3386 94375->94376 94377 5b6b57 22 API calls 94376->94377 94378 5b33a4 94377->94378 94379 5b33c6 94378->94379 94380 5f30bb 94379->94380 94381 5b33dd 94379->94381 94383 5cfddb 22 API calls 94380->94383 94479 5b33ee 94381->94479 94385 5f30c5 _wcslen 94383->94385 94384 5b33e8 94388 5b515f 94384->94388 94386 5cfe0b 22 API calls 94385->94386 94387 5f30fe __fread_nolock 94386->94387 94389 5b516e 94388->94389 94393 5b518f __fread_nolock 94388->94393 94391 5cfe0b 22 API calls 94389->94391 94390 5cfddb 22 API calls 94392 5b3544 94390->94392 94391->94393 94392->94341 94393->94390 94395 5ba6dd 94394->94395 94396 5b3556 RegOpenKeyExW 94394->94396 94397 5cfddb 22 API calls 94395->94397 94396->94345 94396->94350 94398 5ba6e7 94397->94398 94399 5cfe0b 22 API calls 94398->94399 94399->94396 94403 5cfddb 94400->94403 94401 5dea0c ___std_exception_copy 21 API calls 94401->94403 94402 5cfdfa 94402->94349 94403->94401 94403->94402 94406 5cfdfc 94403->94406 94494 5d4ead 7 API calls 2 library calls 94403->94494 94405 5d066d 94496 5d32a4 RaiseException 94405->94496 94406->94405 94495 5d32a4 RaiseException 94406->94495 94409 5d068a 94409->94349 94411 5cfddb 22 API calls 94410->94411 94412 5b5734 RegQueryValueExW 94411->94412 94412->94354 94412->94356 94414 5b6b67 _wcslen 94413->94414 94415 5f4ba1 94413->94415 94418 5b6b7d 94414->94418 94419 5b6ba2 94414->94419 94416 5b93b2 22 API calls 94415->94416 94417 5f4baa 94416->94417 94417->94417 94497 5b6f34 22 API calls 94418->94497 94421 5cfddb 22 API calls 94419->94421 94423 5b6bae 94421->94423 94422 5b6b85 __fread_nolock 94422->94356 94424 5cfe0b 22 API calls 94423->94424 94424->94422 94426 5b9cc2 _wcslen 94425->94426 94427 5cfe0b 22 API calls 94426->94427 94428 5b9cea __fread_nolock 94427->94428 94429 5cfddb 22 API calls 94428->94429 94430 5b9d00 94429->94430 94430->94359 94434 5cfde0 94431->94434 94433 5cfdfa 94433->94365 94434->94433 94437 5cfdfc 94434->94437 94441 5dea0c 94434->94441 94448 5d4ead 7 API calls 2 library calls 94434->94448 94436 5d066d 94450 5d32a4 RaiseException 94436->94450 94437->94436 94449 5d32a4 RaiseException 94437->94449 94440 5d068a 94440->94365 94447 5e3820 __dosmaperr 94441->94447 94442 5e385e 94452 5df2d9 20 API calls __dosmaperr 94442->94452 94444 5e3849 RtlAllocateHeap 94445 5e385c 94444->94445 94444->94447 94445->94434 94447->94442 94447->94444 94451 5d4ead 7 API calls 2 library calls 94447->94451 94448->94434 94449->94436 94450->94440 94451->94447 94452->94445 94454 5b3a67 GetModuleFileNameW 94453->94454 94454->94369 94456 5f1f50 __wsopen_s 94455->94456 94457 5b3aaf GetFullPathNameW 94456->94457 94458 5b3ae9 94457->94458 94459 5b3ace 94457->94459 94461 5ba6c3 22 API calls 94458->94461 94460 5b6b57 22 API calls 94459->94460 94462 5b3ada 94460->94462 94461->94462 94465 5b37a0 94462->94465 94466 5b37ae 94465->94466 94469 5b93b2 94466->94469 94468 5b37c2 94468->94372 94470 5b93c0 94469->94470 94471 5b93c9 __fread_nolock 94469->94471 94470->94471 94473 5baec9 94470->94473 94471->94468 94471->94471 94474 5baedc 94473->94474 94478 5baed9 __fread_nolock 94473->94478 94475 5cfddb 22 API calls 94474->94475 94476 5baee7 94475->94476 94477 5cfe0b 22 API calls 94476->94477 94477->94478 94478->94471 94480 5b33fe _wcslen 94479->94480 94481 5f311d 94480->94481 94482 5b3411 94480->94482 94483 5cfddb 22 API calls 94481->94483 94489 5ba587 94482->94489 94485 5f3127 94483->94485 94487 5cfe0b 22 API calls 94485->94487 94486 5b341e __fread_nolock 94486->94384 94488 5f3157 __fread_nolock 94487->94488 94490 5ba59d 94489->94490 94493 5ba598 __fread_nolock 94489->94493 94491 5cfe0b 22 API calls 94490->94491 94492 5ff80f 94490->94492 94491->94493 94493->94486 94494->94403 94495->94405 94496->94409 94497->94422 94498 602a00 94514 5bd7b0 messages 94498->94514 94499 5bdb11 PeekMessageW 94499->94514 94500 5bd807 GetInputState 94500->94499 94500->94514 94502 601cbe TranslateAcceleratorW 94502->94514 94503 5bdb8f PeekMessageW 94503->94514 94504 5bda04 timeGetTime 94504->94514 94505 5bdb73 TranslateMessage DispatchMessageW 94505->94503 94506 5bdbaf Sleep 94506->94514 94507 602b74 Sleep 94520 602a51 94507->94520 94510 601dda timeGetTime 94657 5ce300 23 API calls 94510->94657 94513 602c0b GetExitCodeProcess 94517 602c21 WaitForSingleObject 94513->94517 94518 602c37 CloseHandle 94513->94518 94514->94499 94514->94500 94514->94502 94514->94503 94514->94504 94514->94505 94514->94506 94514->94507 94514->94510 94519 5bd9d5 94514->94519 94514->94520 94530 5bdd50 94514->94530 94537 5c1310 94514->94537 94592 5bbf40 94514->94592 94650 5cedf6 94514->94650 94655 5bdfd0 348 API calls 3 library calls 94514->94655 94656 5ce551 timeGetTime 94514->94656 94658 623a2a 23 API calls 94514->94658 94659 5bec40 94514->94659 94683 62359c 82 API calls __wsopen_s 94514->94683 94515 6429bf GetForegroundWindow 94515->94520 94517->94514 94517->94518 94518->94520 94520->94513 94520->94514 94520->94515 94520->94519 94521 602ca9 Sleep 94520->94521 94684 635658 23 API calls 94520->94684 94685 61e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 94520->94685 94686 5ce551 timeGetTime 94520->94686 94687 61d4dc CreateToolhelp32Snapshot Process32FirstW 94520->94687 94521->94514 94531 5bdd6f 94530->94531 94532 5bdd83 94530->94532 94697 5bd260 94531->94697 94729 62359c 82 API calls __wsopen_s 94532->94729 94534 5bdd7a 94534->94514 94536 602f75 94536->94536 94538 5c1376 94537->94538 94539 5c17b0 94537->94539 94540 606331 94538->94540 94541 5c1390 94538->94541 94778 5d0242 5 API calls __Init_thread_wait 94539->94778 94792 63709c 348 API calls 94540->94792 94543 5c1940 9 API calls 94541->94543 94546 5c13a0 94543->94546 94545 5c17ba 94548 5c17fb 94545->94548 94550 5b9cb3 22 API calls 94545->94550 94549 5c1940 9 API calls 94546->94549 94547 60633d 94547->94514 94552 606346 94548->94552 94554 5c182c 94548->94554 94551 5c13b6 94549->94551 94557 5c17d4 94550->94557 94551->94548 94553 5c13ec 94551->94553 94793 62359c 82 API calls __wsopen_s 94552->94793 94553->94552 94560 5c1408 __fread_nolock 94553->94560 94780 5baceb 94554->94780 94779 5d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94557->94779 94558 5c1839 94790 5cd217 348 API calls 94558->94790 94560->94558 94562 60636e 94560->94562 94570 5cfddb 22 API calls 94560->94570 94571 5cfe0b 22 API calls 94560->94571 94576 5bec40 348 API calls 94560->94576 94579 5c152f 94560->94579 94582 6063b2 94560->94582 94583 5c15c7 messages 94560->94583 94794 62359c 82 API calls __wsopen_s 94562->94794 94564 5c153c 94567 5c1940 9 API calls 94564->94567 94565 6063d1 94796 635745 54 API calls _wcslen 94565->94796 94569 5c1549 94567->94569 94568 5c1872 94791 5cfaeb 23 API calls 94568->94791 94574 5c1940 9 API calls 94569->94574 94569->94583 94570->94560 94571->94560 94573 5c171d 94573->94514 94577 5c1563 94574->94577 94576->94560 94577->94583 94797 5ba8c7 22 API calls __fread_nolock 94577->94797 94578 5c167b messages 94578->94573 94777 5cce17 22 API calls messages 94578->94777 94579->94564 94579->94565 94795 62359c 82 API calls __wsopen_s 94582->94795 94583->94568 94583->94578 94739 5c1940 94583->94739 94749 63abf7 94583->94749 94754 5cf645 94583->94754 94761 63ab67 94583->94761 94764 625c5a 94583->94764 94769 641591 94583->94769 94772 63a2ea 94583->94772 94798 62359c 82 API calls __wsopen_s 94583->94798 94976 5badf0 94592->94976 94594 5bbf9d 94595 5bbfa9 94594->94595 94596 6004b6 94594->94596 94598 5bc01e 94595->94598 94599 6004c6 94595->94599 94994 62359c 82 API calls __wsopen_s 94596->94994 94981 5bac91 94598->94981 94995 62359c 82 API calls __wsopen_s 94599->94995 94602 6004f5 94620 60055a 94602->94620 94996 5cd217 348 API calls 94602->94996 94604 5bc7da 94608 5cfe0b 22 API calls 94604->94608 94605 617120 22 API calls 94613 5bc039 __fread_nolock messages 94605->94613 94611 5bc808 __fread_nolock 94608->94611 94616 5cfe0b 22 API calls 94611->94616 94613->94602 94613->94604 94613->94605 94613->94611 94614 5baf8a 22 API calls 94613->94614 94615 60091a 94613->94615 94617 5cfddb 22 API calls 94613->94617 94613->94620 94621 5bec40 348 API calls 94613->94621 94622 6008a5 94613->94622 94626 600591 94613->94626 94627 6008f6 94613->94627 94632 5baceb 23 API calls 94613->94632 94633 5bc237 94613->94633 94636 5bc603 94613->94636 94637 5cfe0b 22 API calls 94613->94637 94644 6009bf 94613->94644 94646 5bbbe0 40 API calls 94613->94646 94985 5bad81 94613->94985 94999 617099 22 API calls __fread_nolock 94613->94999 95000 635745 54 API calls _wcslen 94613->95000 95001 5caa42 22 API calls messages 94613->95001 95002 61f05c 40 API calls 94613->95002 95003 5ba993 41 API calls 94613->95003 94614->94613 95006 623209 23 API calls 94615->95006 94648 5bc350 __fread_nolock messages 94616->94648 94617->94613 94620->94636 94997 62359c 82 API calls __wsopen_s 94620->94997 94621->94613 94623 5bec40 348 API calls 94622->94623 94625 6008cf 94623->94625 94625->94636 95004 5ba81b 41 API calls 94625->95004 94998 62359c 82 API calls __wsopen_s 94626->94998 95005 62359c 82 API calls __wsopen_s 94627->95005 94632->94613 94634 5bc253 94633->94634 95007 5ba8c7 22 API calls __fread_nolock 94633->95007 94638 600976 94634->94638 94641 5bc297 messages 94634->94641 94636->94514 94637->94613 94640 5baceb 23 API calls 94638->94640 94640->94644 94642 5baceb 23 API calls 94641->94642 94641->94644 94643 5bc335 94642->94643 94643->94644 94645 5bc342 94643->94645 94644->94636 95008 62359c 82 API calls __wsopen_s 94644->95008 94992 5ba704 22 API calls messages 94645->94992 94646->94613 94649 5bc3ac 94648->94649 94993 5cce17 22 API calls messages 94648->94993 94649->94514 94651 5cee09 94650->94651 94652 5cee12 94650->94652 94651->94514 94652->94651 94653 5cee36 IsDialogMessageW 94652->94653 94654 60efaf GetClassLongW 94652->94654 94653->94651 94653->94652 94654->94652 94654->94653 94655->94514 94656->94514 94657->94514 94658->94514 94675 5bec76 messages 94659->94675 94660 5d0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94660->94675 94661 604beb 95025 62359c 82 API calls __wsopen_s 94661->95025 94662 5cfddb 22 API calls 94662->94675 94664 5bfef7 94674 5bed9d messages 94664->94674 95021 5ba8c7 22 API calls __fread_nolock 94664->95021 94666 604600 94666->94674 95020 5ba8c7 22 API calls __fread_nolock 94666->95020 94667 604b0b 95023 62359c 82 API calls __wsopen_s 94667->95023 94668 5ba8c7 22 API calls 94668->94675 94674->94514 94675->94660 94675->94661 94675->94662 94675->94664 94675->94666 94675->94667 94675->94668 94675->94674 94676 5bfbe3 94675->94676 94677 5ba961 22 API calls 94675->94677 94679 5d00a3 29 API calls pre_c_initialization 94675->94679 94681 5d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94675->94681 94682 5bf3ae messages 94675->94682 95018 5c01e0 348 API calls 2 library calls 94675->95018 95019 5c06a0 41 API calls messages 94675->95019 94676->94674 94678 604bdc 94676->94678 94676->94682 94677->94675 95024 62359c 82 API calls __wsopen_s 94678->95024 94679->94675 94681->94675 94682->94674 95022 62359c 82 API calls __wsopen_s 94682->95022 94683->94514 94684->94520 94685->94520 94686->94520 95026 61def7 94687->95026 94689 61d529 Process32NextW 94690 61d5db CloseHandle 94689->94690 94696 61d522 94689->94696 94690->94520 94691 5ba961 22 API calls 94691->94696 94692 5b9cb3 22 API calls 94692->94696 94696->94689 94696->94690 94696->94691 94696->94692 95032 5b525f 22 API calls 94696->95032 95033 5b6350 22 API calls 94696->95033 95034 5cce60 41 API calls 94696->95034 94698 5bec40 348 API calls 94697->94698 94718 5bd29d 94698->94718 94699 601bc4 94738 62359c 82 API calls __wsopen_s 94699->94738 94701 5bd30b messages 94701->94534 94702 5bd3c3 94704 5bd3ce 94702->94704 94705 5bd6d5 94702->94705 94703 5bd5ff 94707 601bb5 94703->94707 94708 5bd614 94703->94708 94706 5cfddb 22 API calls 94704->94706 94705->94701 94712 5cfe0b 22 API calls 94705->94712 94715 5bd3d5 __fread_nolock 94706->94715 94737 635705 23 API calls 94707->94737 94711 5cfddb 22 API calls 94708->94711 94709 5bd4b8 94713 5cfe0b 22 API calls 94709->94713 94722 5bd46a 94711->94722 94712->94715 94724 5bd429 __fread_nolock messages 94713->94724 94714 5cfddb 22 API calls 94717 5bd3f6 94714->94717 94715->94714 94715->94717 94716 5cfddb 22 API calls 94716->94718 94717->94724 94730 5bbec0 348 API calls 94717->94730 94718->94699 94718->94701 94718->94702 94718->94705 94718->94709 94718->94716 94718->94724 94720 601ba4 94736 62359c 82 API calls __wsopen_s 94720->94736 94722->94534 94724->94703 94724->94720 94724->94722 94725 601b7f 94724->94725 94727 601b5d 94724->94727 94731 5b1f6f 94724->94731 94735 62359c 82 API calls __wsopen_s 94725->94735 94734 62359c 82 API calls __wsopen_s 94727->94734 94729->94536 94730->94724 94732 5bec40 348 API calls 94731->94732 94733 5b1f98 94732->94733 94733->94724 94734->94722 94735->94722 94736->94722 94737->94699 94738->94701 94740 5c1981 94739->94740 94744 5c195d 94739->94744 94799 5d0242 5 API calls __Init_thread_wait 94740->94799 94742 5c198b 94742->94744 94800 5d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94742->94800 94748 5c196e 94744->94748 94801 5d0242 5 API calls __Init_thread_wait 94744->94801 94745 5c8727 94745->94748 94802 5d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94745->94802 94748->94583 94803 63aff9 94749->94803 94751 63ac54 94751->94583 94752 63ac0c 94752->94751 94753 5baceb 23 API calls 94752->94753 94753->94751 94755 5bb567 39 API calls 94754->94755 94756 5cf659 94755->94756 94757 60f2dc Sleep 94756->94757 94758 5cf661 timeGetTime 94756->94758 94759 5bb567 39 API calls 94758->94759 94760 5cf677 94759->94760 94760->94583 94762 63aff9 217 API calls 94761->94762 94763 63ab79 94762->94763 94763->94583 94765 5b7510 53 API calls 94764->94765 94766 625c6d 94765->94766 94958 61dbbe lstrlenW 94766->94958 94768 625c77 94768->94583 94963 642ad8 94769->94963 94771 64159f 94771->94583 94773 5b7510 53 API calls 94772->94773 94774 63a306 94773->94774 94775 61d4dc 47 API calls 94774->94775 94776 63a315 94775->94776 94776->94583 94777->94578 94778->94545 94779->94548 94781 5bacf9 94780->94781 94787 5bad2a messages 94780->94787 94782 5bad55 94781->94782 94784 5bad01 messages 94781->94784 94782->94787 94974 5ba8c7 22 API calls __fread_nolock 94782->94974 94785 5ffa48 94784->94785 94786 5bad21 94784->94786 94784->94787 94785->94787 94975 5cce17 22 API calls messages 94785->94975 94786->94787 94788 5ffa3a VariantClear 94786->94788 94787->94558 94788->94787 94790->94568 94791->94568 94792->94547 94793->94583 94794->94583 94795->94583 94796->94577 94797->94583 94798->94583 94799->94742 94800->94744 94801->94745 94802->94748 94804 63b01d ___scrt_fastfail 94803->94804 94805 63b094 94804->94805 94806 63b058 94804->94806 94809 5bb567 39 API calls 94805->94809 94813 63b08b 94805->94813 94924 5bb567 94806->94924 94808 63b0ed 94894 5b7510 94808->94894 94812 63b0a5 94809->94812 94810 63b063 94810->94813 94817 5bb567 39 API calls 94810->94817 94816 5bb567 39 API calls 94812->94816 94813->94808 94814 5bb567 39 API calls 94813->94814 94814->94808 94816->94813 94818 63b078 94817->94818 94820 5bb567 39 API calls 94818->94820 94820->94813 94821 63b115 94822 63b1d8 94821->94822 94823 63b11f 94821->94823 94824 63b20a GetCurrentDirectoryW 94822->94824 94826 5b7510 53 API calls 94822->94826 94825 5b7510 53 API calls 94823->94825 94827 5cfe0b 22 API calls 94824->94827 94828 63b130 94825->94828 94829 63b1ef 94826->94829 94830 63b22f GetCurrentDirectoryW 94827->94830 94831 5b7620 22 API calls 94828->94831 94832 5b7620 22 API calls 94829->94832 94833 63b23c 94830->94833 94834 63b13a 94831->94834 94835 63b1f9 _wcslen 94832->94835 94837 63b275 94833->94837 94929 5b9c6e 22 API calls 94833->94929 94836 5b7510 53 API calls 94834->94836 94835->94824 94835->94837 94838 63b14b 94836->94838 94845 63b287 94837->94845 94846 63b28b 94837->94846 94840 5b7620 22 API calls 94838->94840 94842 63b155 94840->94842 94841 63b255 94930 5b9c6e 22 API calls 94841->94930 94844 5b7510 53 API calls 94842->94844 94848 63b166 94844->94848 94850 63b39a CreateProcessW 94845->94850 94851 63b2f8 94845->94851 94932 6207c0 10 API calls 94846->94932 94847 63b265 94931 5b9c6e 22 API calls 94847->94931 94853 5b7620 22 API calls 94848->94853 94893 63b32f _wcslen 94850->94893 94935 6111c8 39 API calls 94851->94935 94856 63b170 94853->94856 94854 63b294 94933 6206e6 10 API calls 94854->94933 94859 63b1a6 GetSystemDirectoryW 94856->94859 94863 5b7510 53 API calls 94856->94863 94858 63b2fd 94861 63b323 94858->94861 94862 63b32a 94858->94862 94865 5cfe0b 22 API calls 94859->94865 94860 63b2aa 94934 6205a7 8 API calls 94860->94934 94936 611201 128 API calls 2 library calls 94861->94936 94937 6114ce 6 API calls 94862->94937 94868 63b187 94863->94868 94866 63b1cb GetSystemDirectoryW 94865->94866 94866->94833 94872 5b7620 22 API calls 94868->94872 94870 63b2d0 94870->94845 94871 63b328 94871->94893 94875 63b191 _wcslen 94872->94875 94873 63b3d6 GetLastError 94885 63b41a 94873->94885 94874 63b42f CloseHandle 94876 63b43f 94874->94876 94886 63b49a 94874->94886 94875->94833 94875->94859 94878 63b451 94876->94878 94879 63b446 CloseHandle 94876->94879 94880 63b463 94878->94880 94881 63b458 CloseHandle 94878->94881 94879->94878 94883 63b475 94880->94883 94884 63b46a CloseHandle 94880->94884 94881->94880 94882 63b4a6 94882->94885 94938 6209d9 34 API calls 94883->94938 94884->94883 94921 620175 94885->94921 94886->94882 94891 63b4d2 CloseHandle 94886->94891 94890 63b486 94939 63b536 25 API calls 94890->94939 94891->94885 94893->94873 94893->94874 94895 5b7525 94894->94895 94912 5b7522 94894->94912 94896 5b755b 94895->94896 94897 5b752d 94895->94897 94899 5f50f6 94896->94899 94902 5f500f 94896->94902 94903 5b756d 94896->94903 94940 5d51c6 26 API calls 94897->94940 94943 5d5183 26 API calls 94899->94943 94900 5b753d 94908 5cfddb 22 API calls 94900->94908 94906 5f5088 94902->94906 94911 5cfe0b 22 API calls 94902->94911 94941 5cfb21 51 API calls 94903->94941 94904 5f510e 94904->94904 94942 5cfb21 51 API calls 94906->94942 94909 5b7547 94908->94909 94910 5b9cb3 22 API calls 94909->94910 94910->94912 94913 5f5058 94911->94913 94917 5b7620 94912->94917 94914 5cfddb 22 API calls 94913->94914 94915 5f507f 94914->94915 94916 5b9cb3 22 API calls 94915->94916 94916->94906 94918 5b762a _wcslen 94917->94918 94919 5cfe0b 22 API calls 94918->94919 94920 5b763f 94919->94920 94920->94821 94944 62030f 94921->94944 94925 5bb578 94924->94925 94926 5bb57f 94924->94926 94925->94926 94957 5d62d1 39 API calls 94925->94957 94926->94810 94928 5bb5c2 94928->94810 94929->94841 94930->94847 94931->94837 94932->94854 94933->94860 94934->94870 94935->94858 94936->94871 94937->94893 94938->94890 94939->94886 94940->94900 94941->94900 94942->94899 94943->94904 94945 620321 CloseHandle 94944->94945 94946 620329 94944->94946 94945->94946 94947 620336 94946->94947 94948 62032e CloseHandle 94946->94948 94949 620343 94947->94949 94950 62033b CloseHandle 94947->94950 94948->94947 94951 620350 94949->94951 94952 620348 CloseHandle 94949->94952 94950->94949 94953 620355 CloseHandle 94951->94953 94954 62035d 94951->94954 94952->94951 94953->94954 94955 620362 CloseHandle 94954->94955 94956 62017d 94954->94956 94955->94956 94956->94752 94957->94928 94959 61dc06 94958->94959 94960 61dbdc GetFileAttributesW 94958->94960 94959->94768 94960->94959 94961 61dbe8 FindFirstFileW 94960->94961 94961->94959 94962 61dbf9 FindClose 94961->94962 94962->94959 94964 5baceb 23 API calls 94963->94964 94965 642af3 94964->94965 94966 642b1d 94965->94966 94967 642aff 94965->94967 94968 5b6b57 22 API calls 94966->94968 94969 5b7510 53 API calls 94967->94969 94971 642b1b 94968->94971 94970 642b0c 94969->94970 94970->94971 94973 5ba8c7 22 API calls __fread_nolock 94970->94973 94971->94771 94973->94971 94974->94787 94975->94787 94977 5bae01 94976->94977 94980 5bae1c messages 94976->94980 94978 5baec9 22 API calls 94977->94978 94979 5bae09 CharUpperBuffW 94978->94979 94979->94980 94980->94594 94982 5bacae 94981->94982 94983 5bacd1 94982->94983 95009 62359c 82 API calls __wsopen_s 94982->95009 94983->94613 94986 5ffadb 94985->94986 94987 5bad92 94985->94987 94988 5cfddb 22 API calls 94987->94988 94989 5bad99 94988->94989 95010 5badcd 94989->95010 94992->94648 94993->94648 94994->94599 94995->94636 94996->94620 94997->94636 94998->94636 94999->94613 95000->94613 95001->94613 95002->94613 95003->94613 95004->94627 95005->94636 95006->94633 95007->94634 95008->94636 95009->94983 95014 5baddd 95010->95014 95011 5badb6 95011->94613 95012 5cfddb 22 API calls 95012->95014 95013 5ba961 22 API calls 95013->95014 95014->95011 95014->95012 95014->95013 95016 5badcd 22 API calls 95014->95016 95017 5ba8c7 22 API calls __fread_nolock 95014->95017 95016->95014 95017->95014 95018->94675 95019->94675 95020->94674 95021->94674 95022->94674 95023->94674 95024->94661 95025->94674 95030 61df02 95026->95030 95027 61df19 95036 5d62fb 39 API calls 95027->95036 95030->95027 95031 61df1f 95030->95031 95035 5d63b2 GetStringTypeW _strftime 95030->95035 95031->94696 95032->94696 95033->94696 95034->94696 95035->95030 95036->95031 95037 5b1098 95042 5b42de 95037->95042 95041 5b10a7 95043 5ba961 22 API calls 95042->95043 95044 5b42f5 GetVersionExW 95043->95044 95045 5b6b57 22 API calls 95044->95045 95046 5b4342 95045->95046 95047 5b93b2 22 API calls 95046->95047 95059 5b4378 95046->95059 95048 5b436c 95047->95048 95050 5b37a0 22 API calls 95048->95050 95049 5b441b GetCurrentProcess IsWow64Process 95051 5b4437 95049->95051 95050->95059 95052 5b444f LoadLibraryA 95051->95052 95053 5f3824 GetSystemInfo 95051->95053 95054 5b449c GetSystemInfo 95052->95054 95055 5b4460 GetProcAddress 95052->95055 95056 5b4476 95054->95056 95055->95054 95058 5b4470 GetNativeSystemInfo 95055->95058 95060 5b447a FreeLibrary 95056->95060 95061 5b109d 95056->95061 95057 5f37df 95058->95056 95059->95049 95059->95057 95060->95061 95062 5d00a3 29 API calls __onexit 95061->95062 95062->95041 95063 5bf7bf 95064 5bf7d3 95063->95064 95065 5bfcb6 95063->95065 95067 5bfcc2 95064->95067 95068 5cfddb 22 API calls 95064->95068 95066 5baceb 23 API calls 95065->95066 95066->95067 95069 5baceb 23 API calls 95067->95069 95070 5bf7e5 95068->95070 95071 5bfd3d 95069->95071 95070->95067 95070->95071 95072 5bf83e 95070->95072 95100 621155 22 API calls 95071->95100 95074 5c1310 348 API calls 95072->95074 95090 5bed9d messages 95072->95090 95095 5bec76 messages 95074->95095 95075 5cfddb 22 API calls 95075->95095 95077 5bfef7 95077->95090 95102 5ba8c7 22 API calls __fread_nolock 95077->95102 95079 604600 95079->95090 95101 5ba8c7 22 API calls __fread_nolock 95079->95101 95080 604b0b 95104 62359c 82 API calls __wsopen_s 95080->95104 95086 5d0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95086->95095 95087 5ba8c7 22 API calls 95087->95095 95088 5bfbe3 95088->95090 95091 604bdc 95088->95091 95097 5bf3ae messages 95088->95097 95089 5ba961 22 API calls 95089->95095 95105 62359c 82 API calls __wsopen_s 95091->95105 95092 5d00a3 29 API calls pre_c_initialization 95092->95095 95094 604beb 95106 62359c 82 API calls __wsopen_s 95094->95106 95095->95075 95095->95077 95095->95079 95095->95080 95095->95086 95095->95087 95095->95088 95095->95089 95095->95090 95095->95092 95095->95094 95096 5d01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95095->95096 95095->95097 95098 5c01e0 348 API calls 2 library calls 95095->95098 95099 5c06a0 41 API calls messages 95095->95099 95096->95095 95097->95090 95103 62359c 82 API calls __wsopen_s 95097->95103 95098->95095 95099->95095 95100->95090 95101->95090 95102->95090 95103->95090 95104->95090 95105->95094 95106->95090 95107 5d03fb 95108 5d0407 BuildCatchObjectHelperInternal 95107->95108 95136 5cfeb1 95108->95136 95110 5d040e 95111 5d0561 95110->95111 95114 5d0438 95110->95114 95166 5d083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95111->95166 95113 5d0568 95159 5d4e52 95113->95159 95125 5d0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95114->95125 95147 5e247d 95114->95147 95121 5d0457 95123 5d04d8 95155 5d0959 95123->95155 95125->95123 95162 5d4e1a 38 API calls 2 library calls 95125->95162 95127 5d04de 95128 5d04f3 95127->95128 95163 5d0992 GetModuleHandleW 95128->95163 95130 5d04fa 95130->95113 95131 5d04fe 95130->95131 95132 5d0507 95131->95132 95164 5d4df5 28 API calls _abort 95131->95164 95165 5d0040 13 API calls 2 library calls 95132->95165 95135 5d050f 95135->95121 95137 5cfeba 95136->95137 95168 5d0698 IsProcessorFeaturePresent 95137->95168 95139 5cfec6 95169 5d2c94 10 API calls 3 library calls 95139->95169 95141 5cfecb 95142 5cfecf 95141->95142 95170 5e2317 95141->95170 95142->95110 95145 5cfee6 95145->95110 95150 5e2494 95147->95150 95148 5d0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95149 5d0451 95148->95149 95149->95121 95151 5e2421 95149->95151 95150->95148 95152 5e2450 95151->95152 95153 5d0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95152->95153 95154 5e2479 95153->95154 95154->95125 95245 5d2340 95155->95245 95158 5d097f 95158->95127 95247 5d4bcf 95159->95247 95162->95123 95163->95130 95164->95132 95165->95135 95166->95113 95168->95139 95169->95141 95174 5ed1f6 95170->95174 95173 5d2cbd 8 API calls 3 library calls 95173->95142 95177 5ed213 95174->95177 95178 5ed20f 95174->95178 95176 5cfed8 95176->95145 95176->95173 95177->95178 95180 5e4bfb 95177->95180 95192 5d0a8c 95178->95192 95181 5e4c07 BuildCatchObjectHelperInternal 95180->95181 95199 5e2f5e EnterCriticalSection 95181->95199 95183 5e4c0e 95200 5e50af 95183->95200 95185 5e4c1d 95186 5e4c2c 95185->95186 95213 5e4a8f 29 API calls 95185->95213 95215 5e4c48 LeaveCriticalSection _abort 95186->95215 95189 5e4c3d __wsopen_s 95189->95177 95190 5e4c27 95214 5e4b45 GetStdHandle GetFileType 95190->95214 95193 5d0a95 95192->95193 95194 5d0a97 IsProcessorFeaturePresent 95192->95194 95193->95176 95196 5d0c5d 95194->95196 95244 5d0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95196->95244 95198 5d0d40 95198->95176 95199->95183 95201 5e50bb BuildCatchObjectHelperInternal 95200->95201 95202 5e50df 95201->95202 95203 5e50c8 95201->95203 95216 5e2f5e EnterCriticalSection 95202->95216 95224 5df2d9 20 API calls __dosmaperr 95203->95224 95206 5e50cd 95225 5e27ec 26 API calls _abort 95206->95225 95208 5e50d7 __wsopen_s 95208->95185 95209 5e5117 95226 5e513e LeaveCriticalSection _abort 95209->95226 95211 5e50eb 95211->95209 95217 5e5000 95211->95217 95213->95190 95214->95186 95215->95189 95216->95211 95227 5e4c7d 95217->95227 95219 5e501f 95235 5e29c8 95219->95235 95220 5e5012 95220->95219 95234 5e3405 11 API calls 2 library calls 95220->95234 95223 5e5071 95223->95211 95224->95206 95225->95208 95226->95208 95232 5e4c8a __dosmaperr 95227->95232 95228 5e4cca 95242 5df2d9 20 API calls __dosmaperr 95228->95242 95229 5e4cb5 RtlAllocateHeap 95231 5e4cc8 95229->95231 95229->95232 95231->95220 95232->95228 95232->95229 95241 5d4ead 7 API calls 2 library calls 95232->95241 95234->95220 95236 5e29d3 RtlFreeHeap 95235->95236 95237 5e29fc _free 95235->95237 95236->95237 95238 5e29e8 95236->95238 95237->95223 95243 5df2d9 20 API calls __dosmaperr 95238->95243 95240 5e29ee GetLastError 95240->95237 95241->95232 95242->95231 95243->95240 95244->95198 95246 5d096c GetStartupInfoW 95245->95246 95246->95158 95248 5d4bdb _abort 95247->95248 95249 5d4bf4 95248->95249 95250 5d4be2 95248->95250 95271 5e2f5e EnterCriticalSection 95249->95271 95286 5d4d29 GetModuleHandleW 95250->95286 95253 5d4be7 95253->95249 95287 5d4d6d GetModuleHandleExW 95253->95287 95254 5d4c99 95275 5d4cd9 95254->95275 95257 5d4c70 95262 5d4c88 95257->95262 95266 5e2421 _abort 5 API calls 95257->95266 95260 5d4cb6 95278 5d4ce8 95260->95278 95261 5d4ce2 95295 5f1d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 95261->95295 95267 5e2421 _abort 5 API calls 95262->95267 95266->95262 95267->95254 95268 5d4bfb 95268->95254 95268->95257 95272 5e21a8 95268->95272 95271->95268 95296 5e1ee1 95272->95296 95315 5e2fa6 LeaveCriticalSection 95275->95315 95277 5d4cb2 95277->95260 95277->95261 95316 5e360c 95278->95316 95281 5d4d16 95283 5d4d6d _abort 8 API calls 95281->95283 95282 5d4cf6 GetPEB 95282->95281 95284 5d4d06 GetCurrentProcess TerminateProcess 95282->95284 95285 5d4d1e ExitProcess 95283->95285 95284->95281 95286->95253 95288 5d4dba 95287->95288 95289 5d4d97 GetProcAddress 95287->95289 95290 5d4dc9 95288->95290 95291 5d4dc0 FreeLibrary 95288->95291 95292 5d4dac 95289->95292 95293 5d0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95290->95293 95291->95290 95292->95288 95294 5d4bf3 95293->95294 95294->95249 95299 5e1e90 95296->95299 95298 5e1f05 95298->95257 95300 5e1e9c BuildCatchObjectHelperInternal 95299->95300 95307 5e2f5e EnterCriticalSection 95300->95307 95302 5e1eaa 95308 5e1f31 95302->95308 95306 5e1ec8 __wsopen_s 95306->95298 95307->95302 95311 5e1f59 95308->95311 95313 5e1f51 95308->95313 95309 5d0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95310 5e1eb7 95309->95310 95314 5e1ed5 LeaveCriticalSection _abort 95310->95314 95312 5e29c8 _free 20 API calls 95311->95312 95311->95313 95312->95313 95313->95309 95314->95306 95315->95277 95317 5e3627 95316->95317 95318 5e3631 95316->95318 95320 5d0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 95317->95320 95323 5e2fd7 5 API calls 2 library calls 95318->95323 95321 5d4cf2 95320->95321 95321->95281 95321->95282 95322 5e3648 95322->95317 95323->95322 95324 5bdefc 95327 5b1d6f 95324->95327 95326 5bdf07 95328 5b1d8c 95327->95328 95329 5b1f6f 348 API calls 95328->95329 95330 5b1da6 95329->95330 95331 5f2759 95330->95331 95333 5b1e36 95330->95333 95334 5b1dc2 95330->95334 95337 62359c 82 API calls __wsopen_s 95331->95337 95333->95326 95334->95333 95336 5b289a 23 API calls 95334->95336 95336->95333 95337->95333 95338 5b1033 95343 5b4c91 95338->95343 95342 5b1042 95344 5ba961 22 API calls 95343->95344 95345 5b4cff 95344->95345 95351 5b3af0 95345->95351 95348 5b4d9c 95349 5b1038 95348->95349 95354 5b51f7 22 API calls __fread_nolock 95348->95354 95350 5d00a3 29 API calls __onexit 95349->95350 95350->95342 95355 5b3b1c 95351->95355 95354->95348 95356 5b3b0f 95355->95356 95357 5b3b29 95355->95357 95356->95348 95357->95356 95358 5b3b30 RegOpenKeyExW 95357->95358 95358->95356 95359 5b3b4a RegQueryValueExW 95358->95359 95360 5b3b6b 95359->95360 95361 5b3b80 RegCloseKey 95359->95361 95360->95361 95361->95356 95362 5b2e37 95363 5ba961 22 API calls 95362->95363 95364 5b2e4d 95363->95364 95441 5b4ae3 95364->95441 95366 5b2e6b 95367 5b3a5a 24 API calls 95366->95367 95368 5b2e7f 95367->95368 95369 5b9cb3 22 API calls 95368->95369 95370 5b2e8c 95369->95370 95455 5b4ecb 95370->95455 95373 5b2ead 95477 5ba8c7 22 API calls __fread_nolock 95373->95477 95374 5f2cb0 95495 622cf9 80 API calls ___std_exception_copy 95374->95495 95376 5f2cc3 95378 5f2ccf 95376->95378 95496 5b4f39 95376->95496 95382 5b4f39 68 API calls 95378->95382 95379 5b2ec3 95478 5b6f88 22 API calls 95379->95478 95384 5f2ce5 95382->95384 95383 5b2ecf 95385 5b9cb3 22 API calls 95383->95385 95502 5b3084 22 API calls 95384->95502 95386 5b2edc 95385->95386 95479 5ba81b 41 API calls 95386->95479 95389 5b2eec 95391 5b9cb3 22 API calls 95389->95391 95390 5f2d02 95503 5b3084 22 API calls 95390->95503 95392 5b2f12 95391->95392 95480 5ba81b 41 API calls 95392->95480 95395 5f2d1e 95396 5b3a5a 24 API calls 95395->95396 95397 5f2d44 95396->95397 95504 5b3084 22 API calls 95397->95504 95398 5b2f21 95401 5ba961 22 API calls 95398->95401 95400 5f2d50 95505 5ba8c7 22 API calls __fread_nolock 95400->95505 95403 5b2f3f 95401->95403 95481 5b3084 22 API calls 95403->95481 95404 5f2d5e 95506 5b3084 22 API calls 95404->95506 95407 5b2f4b 95482 5d4a28 40 API calls 3 library calls 95407->95482 95408 5f2d6d 95507 5ba8c7 22 API calls __fread_nolock 95408->95507 95410 5b2f59 95410->95384 95411 5b2f63 95410->95411 95483 5d4a28 40 API calls 3 library calls 95411->95483 95414 5b2f6e 95414->95390 95416 5b2f78 95414->95416 95415 5f2d83 95508 5b3084 22 API calls 95415->95508 95484 5d4a28 40 API calls 3 library calls 95416->95484 95419 5f2d90 95420 5b2f83 95420->95395 95421 5b2f8d 95420->95421 95485 5d4a28 40 API calls 3 library calls 95421->95485 95423 5b2f98 95424 5b2fdc 95423->95424 95486 5b3084 22 API calls 95423->95486 95424->95408 95425 5b2fe8 95424->95425 95425->95419 95489 5b63eb 22 API calls 95425->95489 95428 5b2fbf 95487 5ba8c7 22 API calls __fread_nolock 95428->95487 95429 5b2ff8 95490 5b6a50 22 API calls 95429->95490 95432 5b2fcd 95488 5b3084 22 API calls 95432->95488 95433 5b3006 95491 5b70b0 23 API calls 95433->95491 95438 5b3021 95439 5b3065 95438->95439 95492 5b6f88 22 API calls 95438->95492 95493 5b70b0 23 API calls 95438->95493 95494 5b3084 22 API calls 95438->95494 95442 5b4af0 __wsopen_s 95441->95442 95443 5b6b57 22 API calls 95442->95443 95444 5b4b22 95442->95444 95443->95444 95454 5b4b58 95444->95454 95509 5b4c6d 95444->95509 95446 5b9cb3 22 API calls 95447 5b4c52 95446->95447 95449 5b515f 22 API calls 95447->95449 95448 5b9cb3 22 API calls 95448->95454 95452 5b4c5e 95449->95452 95450 5b4c6d 22 API calls 95450->95454 95451 5b515f 22 API calls 95451->95454 95452->95366 95453 5b4c29 95453->95446 95453->95452 95454->95448 95454->95450 95454->95451 95454->95453 95512 5b4e90 LoadLibraryA 95455->95512 95460 5f3ccf 95463 5b4f39 68 API calls 95460->95463 95461 5b4ef6 LoadLibraryExW 95520 5b4e59 LoadLibraryA 95461->95520 95465 5f3cd6 95463->95465 95467 5b4e59 3 API calls 95465->95467 95469 5f3cde 95467->95469 95468 5b4f20 95468->95469 95470 5b4f2c 95468->95470 95542 5b50f5 40 API calls __fread_nolock 95469->95542 95471 5b4f39 68 API calls 95470->95471 95473 5b2ea5 95471->95473 95473->95373 95473->95374 95474 5f3cf5 95543 6228fe 27 API calls 95474->95543 95476 5f3d05 95477->95379 95478->95383 95479->95389 95480->95398 95481->95407 95482->95410 95483->95414 95484->95420 95485->95423 95486->95428 95487->95432 95488->95424 95489->95429 95490->95433 95491->95438 95492->95438 95493->95438 95494->95438 95495->95376 95497 5b4f43 95496->95497 95501 5b4f4a 95496->95501 95607 5de678 95497->95607 95499 5b4f6a FreeLibrary 95500 5b4f59 95499->95500 95500->95378 95501->95499 95501->95500 95502->95390 95503->95395 95504->95400 95505->95404 95506->95408 95507->95415 95508->95419 95510 5baec9 22 API calls 95509->95510 95511 5b4c78 95510->95511 95511->95444 95513 5b4ea8 GetProcAddress 95512->95513 95514 5b4ec6 95512->95514 95515 5b4eb8 95513->95515 95517 5de5eb 95514->95517 95515->95514 95516 5b4ebf FreeLibrary 95515->95516 95516->95514 95544 5de52a 95517->95544 95519 5b4eea 95519->95460 95519->95461 95521 5b4e6e GetProcAddress 95520->95521 95522 5b4e8d 95520->95522 95523 5b4e7e 95521->95523 95525 5b4f80 95522->95525 95523->95522 95524 5b4e86 FreeLibrary 95523->95524 95524->95522 95526 5cfe0b 22 API calls 95525->95526 95527 5b4f95 95526->95527 95528 5b5722 22 API calls 95527->95528 95529 5b4fa1 __fread_nolock 95528->95529 95530 5f3d1d 95529->95530 95531 5b50a5 95529->95531 95541 5b4fdc 95529->95541 95604 62304d 74 API calls 95530->95604 95596 5b42a2 CreateStreamOnHGlobal 95531->95596 95534 5f3d22 95605 5b511f 64 API calls 95534->95605 95537 5f3d45 95606 5b50f5 40 API calls __fread_nolock 95537->95606 95540 5b506e messages 95540->95468 95541->95534 95541->95540 95602 5b50f5 40 API calls __fread_nolock 95541->95602 95603 5b511f 64 API calls 95541->95603 95542->95474 95543->95476 95545 5de536 BuildCatchObjectHelperInternal 95544->95545 95546 5de544 95545->95546 95549 5de574 95545->95549 95569 5df2d9 20 API calls __dosmaperr 95546->95569 95548 5de549 95570 5e27ec 26 API calls _abort 95548->95570 95551 5de579 95549->95551 95552 5de586 95549->95552 95571 5df2d9 20 API calls __dosmaperr 95551->95571 95561 5e8061 95552->95561 95555 5de58f 95556 5de595 95555->95556 95557 5de5a2 95555->95557 95572 5df2d9 20 API calls __dosmaperr 95556->95572 95573 5de5d4 LeaveCriticalSection __fread_nolock 95557->95573 95559 5de554 __wsopen_s 95559->95519 95562 5e806d BuildCatchObjectHelperInternal 95561->95562 95574 5e2f5e EnterCriticalSection 95562->95574 95564 5e807b 95575 5e80fb 95564->95575 95568 5e80ac __wsopen_s 95568->95555 95569->95548 95570->95559 95571->95559 95572->95559 95573->95559 95574->95564 95581 5e811e 95575->95581 95576 5e8177 95577 5e4c7d __dosmaperr 20 API calls 95576->95577 95578 5e8180 95577->95578 95580 5e29c8 _free 20 API calls 95578->95580 95582 5e8189 95580->95582 95581->95576 95581->95581 95587 5e8088 95581->95587 95591 5d918d EnterCriticalSection 95581->95591 95592 5d91a1 LeaveCriticalSection 95581->95592 95582->95587 95593 5e3405 11 API calls 2 library calls 95582->95593 95584 5e81a8 95594 5d918d EnterCriticalSection 95584->95594 95588 5e80b7 95587->95588 95595 5e2fa6 LeaveCriticalSection 95588->95595 95590 5e80be 95590->95568 95591->95581 95592->95581 95593->95584 95594->95587 95595->95590 95597 5b42d9 95596->95597 95598 5b42bc FindResourceExW 95596->95598 95597->95541 95598->95597 95599 5f35ba LoadResource 95598->95599 95599->95597 95600 5f35cf SizeofResource 95599->95600 95600->95597 95601 5f35e3 LockResource 95600->95601 95601->95597 95602->95541 95603->95541 95604->95534 95605->95537 95606->95540 95608 5de684 BuildCatchObjectHelperInternal 95607->95608 95609 5de6aa 95608->95609 95610 5de695 95608->95610 95618 5de6a5 __wsopen_s 95609->95618 95620 5d918d EnterCriticalSection 95609->95620 95637 5df2d9 20 API calls __dosmaperr 95610->95637 95613 5de69a 95638 5e27ec 26 API calls _abort 95613->95638 95614 5de6c6 95621 5de602 95614->95621 95617 5de6d1 95639 5de6ee LeaveCriticalSection __fread_nolock 95617->95639 95618->95501 95620->95614 95622 5de60f 95621->95622 95623 5de624 95621->95623 95672 5df2d9 20 API calls __dosmaperr 95622->95672 95628 5de61f 95623->95628 95640 5ddc0b 95623->95640 95625 5de614 95673 5e27ec 26 API calls _abort 95625->95673 95628->95617 95633 5de646 95657 5e862f 95633->95657 95636 5e29c8 _free 20 API calls 95636->95628 95637->95613 95638->95618 95639->95618 95641 5ddc1f 95640->95641 95642 5ddc23 95640->95642 95646 5e4d7a 95641->95646 95642->95641 95643 5dd955 __fread_nolock 26 API calls 95642->95643 95644 5ddc43 95643->95644 95674 5e59be 62 API calls 5 library calls 95644->95674 95647 5de640 95646->95647 95648 5e4d90 95646->95648 95650 5dd955 95647->95650 95648->95647 95649 5e29c8 _free 20 API calls 95648->95649 95649->95647 95651 5dd976 95650->95651 95652 5dd961 95650->95652 95651->95633 95675 5df2d9 20 API calls __dosmaperr 95652->95675 95654 5dd966 95676 5e27ec 26 API calls _abort 95654->95676 95656 5dd971 95656->95633 95658 5e863e 95657->95658 95659 5e8653 95657->95659 95680 5df2c6 20 API calls __dosmaperr 95658->95680 95661 5e868e 95659->95661 95664 5e867a 95659->95664 95682 5df2c6 20 API calls __dosmaperr 95661->95682 95663 5e8643 95681 5df2d9 20 API calls __dosmaperr 95663->95681 95677 5e8607 95664->95677 95665 5e8693 95683 5df2d9 20 API calls __dosmaperr 95665->95683 95669 5de64c 95669->95628 95669->95636 95670 5e869b 95684 5e27ec 26 API calls _abort 95670->95684 95672->95625 95673->95628 95674->95641 95675->95654 95676->95656 95685 5e8585 95677->95685 95679 5e862b 95679->95669 95680->95663 95681->95669 95682->95665 95683->95670 95684->95669 95686 5e8591 BuildCatchObjectHelperInternal 95685->95686 95696 5e5147 EnterCriticalSection 95686->95696 95688 5e859f 95689 5e85c6 95688->95689 95690 5e85d1 95688->95690 95697 5e86ae 95689->95697 95712 5df2d9 20 API calls __dosmaperr 95690->95712 95693 5e85cc 95713 5e85fb LeaveCriticalSection __wsopen_s 95693->95713 95695 5e85ee __wsopen_s 95695->95679 95696->95688 95714 5e53c4 95697->95714 95699 5e86c4 95727 5e5333 21 API calls 3 library calls 95699->95727 95701 5e86be 95701->95699 95702 5e86f6 95701->95702 95704 5e53c4 __wsopen_s 26 API calls 95701->95704 95702->95699 95705 5e53c4 __wsopen_s 26 API calls 95702->95705 95703 5e871c 95707 5e873e 95703->95707 95728 5df2a3 20 API calls 2 library calls 95703->95728 95708 5e86ed 95704->95708 95706 5e8702 CloseHandle 95705->95706 95706->95699 95709 5e870e GetLastError 95706->95709 95707->95693 95711 5e53c4 __wsopen_s 26 API calls 95708->95711 95709->95699 95711->95702 95712->95693 95713->95695 95715 5e53e6 95714->95715 95716 5e53d1 95714->95716 95720 5e540b 95715->95720 95731 5df2c6 20 API calls __dosmaperr 95715->95731 95729 5df2c6 20 API calls __dosmaperr 95716->95729 95719 5e53d6 95730 5df2d9 20 API calls __dosmaperr 95719->95730 95720->95701 95721 5e5416 95732 5df2d9 20 API calls __dosmaperr 95721->95732 95724 5e53de 95724->95701 95725 5e541e 95733 5e27ec 26 API calls _abort 95725->95733 95727->95703 95728->95707 95729->95719 95730->95724 95731->95721 95732->95725 95733->95724 95734 5b3156 95737 5b3170 95734->95737 95738 5b3187 95737->95738 95739 5b31eb 95738->95739 95740 5b318c 95738->95740 95741 5b31e9 95738->95741 95745 5f2dfb 95739->95745 95746 5b31f1 95739->95746 95742 5b3199 95740->95742 95743 5b3265 PostQuitMessage 95740->95743 95744 5b31d0 DefWindowProcW 95741->95744 95748 5f2e7c 95742->95748 95749 5b31a4 95742->95749 95750 5b316a 95743->95750 95744->95750 95796 5b18e2 10 API calls 95745->95796 95751 5b31f8 95746->95751 95752 5b321d SetTimer RegisterWindowMessageW 95746->95752 95809 61bf30 34 API calls ___scrt_fastfail 95748->95809 95754 5b31ae 95749->95754 95755 5f2e68 95749->95755 95758 5f2d9c 95751->95758 95759 5b3201 KillTimer 95751->95759 95752->95750 95756 5b3246 CreatePopupMenu 95752->95756 95753 5f2e1c 95797 5ce499 42 API calls 95753->95797 95763 5f2e4d 95754->95763 95764 5b31b9 95754->95764 95786 61c161 95755->95786 95756->95750 95766 5f2dd7 MoveWindow 95758->95766 95767 5f2da1 95758->95767 95782 5b30f2 95759->95782 95763->95744 95808 610ad7 22 API calls 95763->95808 95769 5b31c4 95764->95769 95770 5b3253 95764->95770 95765 5f2e8e 95765->95744 95765->95750 95766->95750 95771 5f2da7 95767->95771 95772 5f2dc6 SetFocus 95767->95772 95769->95744 95779 5b30f2 Shell_NotifyIconW 95769->95779 95794 5b326f 44 API calls ___scrt_fastfail 95770->95794 95771->95769 95776 5f2db0 95771->95776 95772->95750 95795 5b18e2 10 API calls 95776->95795 95777 5b3263 95777->95750 95780 5f2e41 95779->95780 95798 5b3837 95780->95798 95783 5b3154 95782->95783 95784 5b3104 ___scrt_fastfail 95782->95784 95793 5b3c50 DeleteObject DestroyWindow 95783->95793 95785 5b3123 Shell_NotifyIconW 95784->95785 95785->95783 95787 61c276 95786->95787 95788 61c179 ___scrt_fastfail 95786->95788 95787->95750 95810 5b3923 95788->95810 95790 61c25f KillTimer SetTimer 95790->95787 95791 61c1a0 95791->95790 95792 61c251 Shell_NotifyIconW 95791->95792 95792->95790 95793->95750 95794->95777 95795->95750 95796->95753 95797->95769 95799 5b3862 ___scrt_fastfail 95798->95799 95840 5b4212 95799->95840 95803 5f3386 Shell_NotifyIconW 95804 5b3906 Shell_NotifyIconW 95805 5b3923 24 API calls 95804->95805 95807 5b391c 95805->95807 95806 5b38e8 95806->95803 95806->95804 95807->95741 95808->95741 95809->95765 95811 5b393f 95810->95811 95830 5b3a13 95810->95830 95832 5b6270 95811->95832 95814 5b395a 95816 5b6b57 22 API calls 95814->95816 95815 5f3393 LoadStringW 95817 5f33ad 95815->95817 95818 5b396f 95816->95818 95825 5b3994 ___scrt_fastfail 95817->95825 95838 5ba8c7 22 API calls __fread_nolock 95817->95838 95819 5f33c9 95818->95819 95820 5b397c 95818->95820 95839 5b6350 22 API calls 95819->95839 95820->95817 95822 5b3986 95820->95822 95837 5b6350 22 API calls 95822->95837 95828 5b39f9 Shell_NotifyIconW 95825->95828 95826 5f33d7 95826->95825 95827 5b33c6 22 API calls 95826->95827 95829 5f33f9 95827->95829 95828->95830 95831 5b33c6 22 API calls 95829->95831 95830->95791 95831->95825 95833 5cfe0b 22 API calls 95832->95833 95834 5b6295 95833->95834 95835 5cfddb 22 API calls 95834->95835 95836 5b394d 95835->95836 95836->95814 95836->95815 95837->95825 95838->95825 95839->95826 95841 5f35a4 95840->95841 95842 5b38b7 95840->95842 95841->95842 95843 5f35ad DestroyIcon 95841->95843 95842->95806 95844 61c874 42 API calls _strftime 95842->95844 95843->95842 95844->95806 95845 642a55 95853 621ebc 95845->95853 95848 642a70 95855 6139c0 22 API calls 95848->95855 95850 642a87 95851 642a7c 95856 61417d 22 API calls __fread_nolock 95851->95856 95854 621ec3 IsWindow 95853->95854 95854->95848 95854->95850 95855->95851 95856->95850 95857 603f75 95868 5cceb1 95857->95868 95859 603f8b 95867 604006 95859->95867 95877 5ce300 23 API calls 95859->95877 95861 5bbf40 348 API calls 95862 604052 95861->95862 95865 604a88 95862->95865 95879 62359c 82 API calls __wsopen_s 95862->95879 95864 603fe6 95864->95862 95878 621abf 22 API calls 95864->95878 95867->95861 95869 5ccebf 95868->95869 95870 5cced2 95868->95870 95871 5baceb 23 API calls 95869->95871 95872 5ccf05 95870->95872 95873 5cced7 95870->95873 95876 5ccec9 95871->95876 95875 5baceb 23 API calls 95872->95875 95874 5cfddb 22 API calls 95873->95874 95874->95876 95875->95876 95876->95859 95877->95864 95878->95867 95879->95865 95880 5b1cad SystemParametersInfoW 95881 5b2de3 95882 5b2df0 __wsopen_s 95881->95882 95883 5b2e09 95882->95883 95884 5f2c2b ___scrt_fastfail 95882->95884 95885 5b3aa2 23 API calls 95883->95885 95887 5f2c47 GetOpenFileNameW 95884->95887 95886 5b2e12 95885->95886 95897 5b2da5 95886->95897 95889 5f2c96 95887->95889 95891 5b6b57 22 API calls 95889->95891 95892 5f2cab 95891->95892 95892->95892 95894 5b2e27 95915 5b44a8 95894->95915 95898 5f1f50 __wsopen_s 95897->95898 95899 5b2db2 GetLongPathNameW 95898->95899 95900 5b6b57 22 API calls 95899->95900 95901 5b2dda 95900->95901 95902 5b3598 95901->95902 95903 5ba961 22 API calls 95902->95903 95904 5b35aa 95903->95904 95905 5b3aa2 23 API calls 95904->95905 95906 5b35b5 95905->95906 95907 5f32eb 95906->95907 95908 5b35c0 95906->95908 95913 5f330d 95907->95913 95950 5cce60 41 API calls 95907->95950 95910 5b515f 22 API calls 95908->95910 95911 5b35cc 95910->95911 95944 5b35f3 95911->95944 95914 5b35df 95914->95894 95916 5b4ecb 94 API calls 95915->95916 95917 5b44cd 95916->95917 95918 5f3833 95917->95918 95919 5b4ecb 94 API calls 95917->95919 95952 622cf9 80 API calls ___std_exception_copy 95918->95952 95921 5b44e1 95919->95921 95921->95918 95923 5b44e9 95921->95923 95922 5f3848 95924 5f384c 95922->95924 95925 5f3869 95922->95925 95927 5f3854 95923->95927 95928 5b44f5 95923->95928 95929 5b4f39 68 API calls 95924->95929 95926 5cfe0b 22 API calls 95925->95926 95943 5f38ae 95926->95943 95953 61da5a 82 API calls 95927->95953 95951 5b940c 136 API calls 2 library calls 95928->95951 95929->95927 95932 5f3862 95932->95925 95933 5b2e31 95934 5b4f39 68 API calls 95937 5f3a5f 95934->95937 95937->95934 95959 61989b 82 API calls __wsopen_s 95937->95959 95940 5b9cb3 22 API calls 95940->95943 95943->95937 95943->95940 95954 61967e 22 API calls __fread_nolock 95943->95954 95955 6195ad 42 API calls _wcslen 95943->95955 95956 620b5a 22 API calls 95943->95956 95957 5ba4a1 22 API calls __fread_nolock 95943->95957 95958 5b3ff7 22 API calls 95943->95958 95945 5b3605 95944->95945 95949 5b3624 __fread_nolock 95944->95949 95948 5cfe0b 22 API calls 95945->95948 95946 5cfddb 22 API calls 95947 5b363b 95946->95947 95947->95914 95948->95949 95949->95946 95950->95907 95951->95933 95952->95922 95953->95932 95954->95943 95955->95943 95956->95943 95957->95943 95958->95943 95959->95937 95960 5f2ba5 95961 5f2baf 95960->95961 95962 5b2b25 95960->95962 95964 5b3a5a 24 API calls 95961->95964 95988 5b2b83 7 API calls 95962->95988 95966 5f2bb8 95964->95966 95968 5b9cb3 22 API calls 95966->95968 95969 5f2bc6 95968->95969 95971 5f2bce 95969->95971 95972 5f2bf5 95969->95972 95970 5b2b2f 95975 5b3837 49 API calls 95970->95975 95980 5b2b44 95970->95980 95974 5b33c6 22 API calls 95971->95974 95973 5b33c6 22 API calls 95972->95973 95976 5f2bf1 GetForegroundWindow ShellExecuteW 95973->95976 95977 5f2bd9 95974->95977 95975->95980 95982 5f2c26 95976->95982 95992 5b6350 22 API calls 95977->95992 95981 5b2b5f 95980->95981 95984 5b30f2 Shell_NotifyIconW 95980->95984 95985 5b2b66 SetCurrentDirectoryW 95981->95985 95982->95981 95983 5f2be7 95986 5b33c6 22 API calls 95983->95986 95984->95981 95987 5b2b7a 95985->95987 95986->95976 95993 5b2cd4 7 API calls 95988->95993 95990 5b2b2a 95991 5b2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95990->95991 95991->95970 95992->95983 95993->95990 95994 5e8402 95999 5e81be 95994->95999 95997 5e842a 96004 5e81ef try_get_first_available_module 95999->96004 96001 5e83ee 96018 5e27ec 26 API calls _abort 96001->96018 96003 5e8343 96003->95997 96011 5f0984 96003->96011 96007 5e8338 96004->96007 96014 5d8e0b 40 API calls 2 library calls 96004->96014 96006 5e838c 96006->96007 96015 5d8e0b 40 API calls 2 library calls 96006->96015 96007->96003 96017 5df2d9 20 API calls __dosmaperr 96007->96017 96009 5e83ab 96009->96007 96016 5d8e0b 40 API calls 2 library calls 96009->96016 96019 5f0081 96011->96019 96013 5f099f 96013->95997 96014->96006 96015->96009 96016->96007 96017->96001 96018->96003 96022 5f008d BuildCatchObjectHelperInternal 96019->96022 96020 5f009b 96076 5df2d9 20 API calls __dosmaperr 96020->96076 96022->96020 96024 5f00d4 96022->96024 96023 5f00a0 96077 5e27ec 26 API calls _abort 96023->96077 96030 5f065b 96024->96030 96029 5f00aa __wsopen_s 96029->96013 96031 5f0678 96030->96031 96032 5f068d 96031->96032 96033 5f06a6 96031->96033 96093 5df2c6 20 API calls __dosmaperr 96032->96093 96079 5e5221 96033->96079 96036 5f06ab 96038 5f06cb 96036->96038 96039 5f06b4 96036->96039 96037 5f0692 96094 5df2d9 20 API calls __dosmaperr 96037->96094 96092 5f039a CreateFileW 96038->96092 96095 5df2c6 20 API calls __dosmaperr 96039->96095 96043 5f06b9 96096 5df2d9 20 API calls __dosmaperr 96043->96096 96045 5f0781 GetFileType 96046 5f078c GetLastError 96045->96046 96047 5f07d3 96045->96047 96099 5df2a3 20 API calls 2 library calls 96046->96099 96101 5e516a 21 API calls 3 library calls 96047->96101 96048 5f0756 GetLastError 96098 5df2a3 20 API calls 2 library calls 96048->96098 96051 5f0704 96051->96045 96051->96048 96097 5f039a CreateFileW 96051->96097 96053 5f079a CloseHandle 96053->96037 96056 5f07c3 96053->96056 96054 5f0749 96054->96045 96054->96048 96100 5df2d9 20 API calls __dosmaperr 96056->96100 96057 5f07f4 96059 5f0840 96057->96059 96102 5f05ab 72 API calls 4 library calls 96057->96102 96064 5f086d 96059->96064 96103 5f014d 72 API calls 4 library calls 96059->96103 96060 5f07c8 96060->96037 96063 5f0866 96063->96064 96066 5f087e 96063->96066 96065 5e86ae __wsopen_s 29 API calls 96064->96065 96067 5f00f8 96065->96067 96066->96067 96068 5f08fc CloseHandle 96066->96068 96078 5f0121 LeaveCriticalSection __wsopen_s 96067->96078 96104 5f039a CreateFileW 96068->96104 96070 5f0927 96071 5f095d 96070->96071 96072 5f0931 GetLastError 96070->96072 96071->96067 96105 5df2a3 20 API calls 2 library calls 96072->96105 96074 5f093d 96106 5e5333 21 API calls 3 library calls 96074->96106 96076->96023 96077->96029 96078->96029 96080 5e522d BuildCatchObjectHelperInternal 96079->96080 96107 5e2f5e EnterCriticalSection 96080->96107 96082 5e5234 96084 5e5259 96082->96084 96088 5e52c7 EnterCriticalSection 96082->96088 96091 5e527b 96082->96091 96085 5e5000 __wsopen_s 21 API calls 96084->96085 96087 5e525e 96085->96087 96086 5e52a4 __wsopen_s 96086->96036 96087->96091 96111 5e5147 EnterCriticalSection 96087->96111 96090 5e52d4 LeaveCriticalSection 96088->96090 96088->96091 96090->96082 96108 5e532a 96091->96108 96092->96051 96093->96037 96094->96067 96095->96043 96096->96037 96097->96054 96098->96037 96099->96053 96100->96060 96101->96057 96102->96059 96103->96063 96104->96070 96105->96074 96106->96071 96107->96082 96112 5e2fa6 LeaveCriticalSection 96108->96112 96110 5e5331 96110->96086 96111->96091 96112->96110 96113 5f2402 96116 5b1410 96113->96116 96117 5b144f mciSendStringW 96116->96117 96118 5f24b8 DestroyWindow 96116->96118 96119 5b146b 96117->96119 96120 5b16c6 96117->96120 96130 5f24c4 96118->96130 96121 5b1479 96119->96121 96119->96130 96120->96119 96122 5b16d5 UnregisterHotKey 96120->96122 96149 5b182e 96121->96149 96122->96120 96124 5f2509 96131 5f252d 96124->96131 96132 5f251c FreeLibrary 96124->96132 96125 5f24d8 96125->96130 96155 5b6246 CloseHandle 96125->96155 96126 5f24e2 FindClose 96126->96130 96128 5b148e 96128->96131 96137 5b149c 96128->96137 96130->96124 96130->96125 96130->96126 96133 5f2541 VirtualFree 96131->96133 96140 5b1509 96131->96140 96132->96124 96133->96131 96134 5b14f8 CoUninitialize 96134->96140 96135 5f2589 96142 5f2598 messages 96135->96142 96156 6232eb 6 API calls messages 96135->96156 96136 5b1514 96139 5b1524 96136->96139 96137->96134 96153 5b1944 VirtualFreeEx CloseHandle 96139->96153 96140->96135 96140->96136 96145 5f2627 96142->96145 96157 6164d4 22 API calls messages 96142->96157 96144 5b153a 96144->96142 96146 5b161f 96144->96146 96145->96145 96146->96145 96154 5b1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96146->96154 96148 5b16c1 96151 5b183b 96149->96151 96150 5b1480 96150->96124 96150->96128 96151->96150 96158 61702a 22 API calls 96151->96158 96153->96144 96154->96148 96155->96125 96156->96135 96157->96142 96158->96151 96159 5b1044 96164 5b10f3 96159->96164 96161 5b104a 96200 5d00a3 29 API calls __onexit 96161->96200 96163 5b1054 96201 5b1398 96164->96201 96168 5b116a 96169 5ba961 22 API calls 96168->96169 96170 5b1174 96169->96170 96171 5ba961 22 API calls 96170->96171 96172 5b117e 96171->96172 96173 5ba961 22 API calls 96172->96173 96174 5b1188 96173->96174 96175 5ba961 22 API calls 96174->96175 96176 5b11c6 96175->96176 96177 5ba961 22 API calls 96176->96177 96178 5b1292 96177->96178 96211 5b171c 96178->96211 96182 5b12c4 96183 5ba961 22 API calls 96182->96183 96184 5b12ce 96183->96184 96185 5c1940 9 API calls 96184->96185 96186 5b12f9 96185->96186 96232 5b1aab 96186->96232 96188 5b1315 96189 5b1325 GetStdHandle 96188->96189 96190 5b137a 96189->96190 96191 5f2485 96189->96191 96194 5b1387 OleInitialize 96190->96194 96191->96190 96192 5f248e 96191->96192 96193 5cfddb 22 API calls 96192->96193 96195 5f2495 96193->96195 96194->96161 96239 62011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96195->96239 96197 5f249e 96240 620944 CreateThread 96197->96240 96199 5f24aa CloseHandle 96199->96190 96200->96163 96241 5b13f1 96201->96241 96204 5b13f1 22 API calls 96205 5b13d0 96204->96205 96206 5ba961 22 API calls 96205->96206 96207 5b13dc 96206->96207 96208 5b6b57 22 API calls 96207->96208 96209 5b1129 96208->96209 96210 5b1bc3 6 API calls 96209->96210 96210->96168 96212 5ba961 22 API calls 96211->96212 96213 5b172c 96212->96213 96214 5ba961 22 API calls 96213->96214 96215 5b1734 96214->96215 96216 5ba961 22 API calls 96215->96216 96217 5b174f 96216->96217 96218 5cfddb 22 API calls 96217->96218 96219 5b129c 96218->96219 96220 5b1b4a 96219->96220 96221 5b1b58 96220->96221 96222 5ba961 22 API calls 96221->96222 96223 5b1b63 96222->96223 96224 5ba961 22 API calls 96223->96224 96225 5b1b6e 96224->96225 96226 5ba961 22 API calls 96225->96226 96227 5b1b79 96226->96227 96228 5ba961 22 API calls 96227->96228 96229 5b1b84 96228->96229 96230 5cfddb 22 API calls 96229->96230 96231 5b1b96 RegisterWindowMessageW 96230->96231 96231->96182 96233 5b1abb 96232->96233 96234 5f272d 96232->96234 96236 5cfddb 22 API calls 96233->96236 96248 623209 23 API calls 96234->96248 96237 5b1ac3 96236->96237 96237->96188 96238 5f2738 96239->96197 96240->96199 96249 62092a 28 API calls 96240->96249 96242 5ba961 22 API calls 96241->96242 96243 5b13fc 96242->96243 96244 5ba961 22 API calls 96243->96244 96245 5b1404 96244->96245 96246 5ba961 22 API calls 96245->96246 96247 5b13c6 96246->96247 96247->96204 96248->96238

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 389 5b42de-5b434d call 5ba961 GetVersionExW call 5b6b57 394 5f3617-5f362a 389->394 395 5b4353 389->395 396 5f362b-5f362f 394->396 397 5b4355-5b4357 395->397 398 5f3632-5f363e 396->398 399 5f3631 396->399 400 5b435d-5b43bc call 5b93b2 call 5b37a0 397->400 401 5f3656 397->401 398->396 402 5f3640-5f3642 398->402 399->398 415 5f37df-5f37e6 400->415 416 5b43c2-5b43c4 400->416 405 5f365d-5f3660 401->405 402->397 404 5f3648-5f364f 402->404 404->394 407 5f3651 404->407 408 5b441b-5b4435 GetCurrentProcess IsWow64Process 405->408 409 5f3666-5f36a8 405->409 407->401 412 5b4437 408->412 413 5b4494-5b449a 408->413 409->408 414 5f36ae-5f36b1 409->414 417 5b443d-5b4449 412->417 413->417 418 5f36db-5f36e5 414->418 419 5f36b3-5f36bd 414->419 423 5f37e8 415->423 424 5f3806-5f3809 415->424 416->405 422 5b43ca-5b43dd 416->422 427 5b444f-5b445e LoadLibraryA 417->427 428 5f3824-5f3828 GetSystemInfo 417->428 425 5f36f8-5f3702 418->425 426 5f36e7-5f36f3 418->426 420 5f36bf-5f36c5 419->420 421 5f36ca-5f36d6 419->421 420->408 421->408 429 5b43e3-5b43e5 422->429 430 5f3726-5f372f 422->430 431 5f37ee 423->431 434 5f380b-5f381a 424->434 435 5f37f4-5f37fc 424->435 432 5f3715-5f3721 425->432 433 5f3704-5f3710 425->433 426->408 436 5b449c-5b44a6 GetSystemInfo 427->436 437 5b4460-5b446e GetProcAddress 427->437 439 5b43eb-5b43ee 429->439 440 5f374d-5f3762 429->440 441 5f373c-5f3748 430->441 442 5f3731-5f3737 430->442 431->435 432->408 433->408 434->431 443 5f381c-5f3822 434->443 435->424 438 5b4476-5b4478 436->438 437->436 444 5b4470-5b4474 GetNativeSystemInfo 437->444 449 5b447a-5b447b FreeLibrary 438->449 450 5b4481-5b4493 438->450 445 5f3791-5f3794 439->445 446 5b43f4-5b440f 439->446 447 5f376f-5f377b 440->447 448 5f3764-5f376a 440->448 441->408 442->408 443->435 444->438 445->408 453 5f379a-5f37c1 445->453 451 5b4415 446->451 452 5f3780-5f378c 446->452 447->408 448->408 449->450 451->408 452->408 454 5f37ce-5f37da 453->454 455 5f37c3-5f37c9 453->455 454->408 455->408
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 005B430D
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0064CB64,00000000,?,?), ref: 005B4422
                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 005B4429
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 005B4454
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 005B4466
                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 005B4474
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 005B447B
                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 005B44A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                          • Opcode ID: 9774b67865abf1d2063b5f84d11505ac6f17e90f8769c13776612308bb2e6e61
                                                                                                                                                                                                                          • Instruction ID: 9723cf71b368655198beb023677243cb555753d087aef46c2139140ff17ae0d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9774b67865abf1d2063b5f84d11505ac6f17e90f8769c13776612308bb2e6e61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AA1D57190A6D4FFDB22D7697C401E53FAFBB27700B187A99D0819BB22D264560ACF21

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 793 5b42a2-5b42ba CreateStreamOnHGlobal 794 5b42da-5b42dd 793->794 795 5b42bc-5b42d3 FindResourceExW 793->795 796 5b42d9 795->796 797 5f35ba-5f35c9 LoadResource 795->797 796->794 797->796 798 5f35cf-5f35dd SizeofResource 797->798 798->796 799 5f35e3-5f35ee LockResource 798->799 799->796 800 5f35f4-5f35fc 799->800 801 5f3600-5f3612 800->801 801->796
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,005B50AA,?,?,00000000,00000000), ref: 005B42B2
                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,005B50AA,?,?,00000000,00000000), ref: 005B42C9
                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,005B50AA,?,?,00000000,00000000,?,?,?,?,?,?,005B4F20), ref: 005F35BE
                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,005B50AA,?,?,00000000,00000000,?,?,?,?,?,?,005B4F20), ref: 005F35D3
                                                                                                                                                                                                                          • LockResource.KERNEL32(005B50AA,?,?,005B50AA,?,?,00000000,00000000,?,?,?,?,?,?,005B4F20,?), ref: 005F35E6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                          • Opcode ID: 6691a4df40222469c767445cfc7c5f407fe6f9c362d4dc4d2c48732059a16c77
                                                                                                                                                                                                                          • Instruction ID: 4f66a7ca044ad844f046eb2576150be17aed640c43eef3f5570bbd29ff2752d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6691a4df40222469c767445cfc7c5f407fe6f9c362d4dc4d2c48732059a16c77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D117378201700BFD7218F65DC4AF677FBAFBC5B51F104159B40296660DBB1E9009A20

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 005B2B6B
                                                                                                                                                                                                                            • Part of subcall function 005B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00681418,?,005B2E7F,?,?,?,00000000), ref: 005B3A78
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00672224), ref: 005F2C10
                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00672224), ref: 005F2C17
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                          • Opcode ID: 00f58d66bcc110402540edc5f3cf659408ba11134650ef47d546c8c3f9fe5bc1
                                                                                                                                                                                                                          • Instruction ID: d93ef51c41fe140f1c3ced4da260be1ac3985175157016a1fbc6bac2a1b5e999
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00f58d66bcc110402540edc5f3cf659408ba11134650ef47d546c8c3f9fe5bc1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7211B4312083466AC704FF60D8599FE7FEABBD2350F54592DF146160A2CF21AA4AC722

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1239 61d4dc-61d524 CreateToolhelp32Snapshot Process32FirstW call 61def7 1242 61d5d2-61d5d5 1239->1242 1243 61d529-61d538 Process32NextW 1242->1243 1244 61d5db-61d5ea CloseHandle 1242->1244 1243->1244 1245 61d53e-61d5ad call 5ba961 * 2 call 5b9cb3 call 5b525f call 5b988f call 5b6350 call 5cce60 1243->1245 1260 61d5b7-61d5be 1245->1260 1261 61d5af-61d5b1 1245->1261 1262 61d5c0-61d5cd call 5b988f * 2 1260->1262 1261->1262 1263 61d5b3-61d5b5 1261->1263 1262->1242 1263->1260 1263->1262
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0061D501
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0061D50F
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0061D52F
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 0061D5DC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                          • Opcode ID: 8c4a32810f98e86d3f5ab0e5904b7385ec079499b13e17a7b8041e2770e67414
                                                                                                                                                                                                                          • Instruction ID: 590955d79e6fa3c9a5bc4bc8873141e24867d9ddea48ec2b440926ef38fa6df3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c4a32810f98e86d3f5ab0e5904b7385ec079499b13e17a7b8041e2770e67414
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21317E711082019FD301EF54C885AEFBFEABFD9354F14092DF585872A1EB71A985CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1267 61dbbe-61dbda lstrlenW 1268 61dc06 1267->1268 1269 61dbdc-61dbe6 GetFileAttributesW 1267->1269 1270 61dc09-61dc0d 1268->1270 1269->1270 1271 61dbe8-61dbf7 FindFirstFileW 1269->1271 1271->1268 1272 61dbf9-61dc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,005F5222), ref: 0061DBCE
                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?), ref: 0061DBDD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0061DBEE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0061DBFA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                          • Opcode ID: 191a62502ed4ab93792dda486453bb88310972834559b12c56907e12f0c060c1
                                                                                                                                                                                                                          • Instruction ID: 16f1a68ba03f15fcfdc9c537b2c50e4def326fe53d82a06a6849fdfbb96f9e0b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191a62502ed4ab93792dda486453bb88310972834559b12c56907e12f0c060c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECF0A07881191057C3206B78AC0D8EB376E9E03374B184B02F936C22E0EBF05A95C6D5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(005E28E9,?,005D4CBE,005E28E9,006788B8,0000000C,005D4E15,005E28E9,00000002,00000000,?,005E28E9), ref: 005D4D09
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,005D4CBE,005E28E9,006788B8,0000000C,005D4E15,005E28E9,00000002,00000000,?,005E28E9), ref: 005D4D10
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 005D4D22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                          • Opcode ID: ee7e06447ec64e840815c5ecceebcb2e0306e18d19a384784f67ce87987f0004
                                                                                                                                                                                                                          • Instruction ID: 11bcb702a4db59565281f9ee5edfd0a52f38f58ca16d6b431469d34df3bdeeb3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee7e06447ec64e840815c5ecceebcb2e0306e18d19a384784f67ce87987f0004
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE0B635002588ABCF62BF68DD0DA583F6AFB82791B145016FC058B322CB35DD42CE80
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper
                                                                                                                                                                                                                          • String ID: p#h
                                                                                                                                                                                                                          • API String ID: 3964851224-1450192713
                                                                                                                                                                                                                          • Opcode ID: eecd282d4e85bd88e17329d4dbd2add710b9701d778844b9401655c0a05fcc74
                                                                                                                                                                                                                          • Instruction ID: f232f502a6090103e4c46222bb23bc98e60dff34c7dfa54b643dc58997ec27f1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eecd282d4e85bd88e17329d4dbd2add710b9701d778844b9401655c0a05fcc74
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3A248706083019FD714DF18C484BAABBE2BF89304F14896DF89A9B392D775EC45CB96

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 63aff9-63b056 call 5d2340 3 63b094-63b098 0->3 4 63b058-63b06b call 5bb567 0->4 5 63b09a-63b0bb call 5bb567 * 2 3->5 6 63b0dd-63b0e0 3->6 15 63b0c8 4->15 16 63b06d-63b092 call 5bb567 * 2 4->16 30 63b0bf-63b0c4 5->30 8 63b0e2-63b0e5 6->8 9 63b0f5-63b119 call 5b7510 call 5b7620 6->9 12 63b0e8-63b0ed call 5bb567 8->12 32 63b1d8-63b1e0 9->32 33 63b11f-63b178 call 5b7510 call 5b7620 call 5b7510 call 5b7620 call 5b7510 call 5b7620 9->33 12->9 20 63b0cb-63b0cf 15->20 16->30 26 63b0d1-63b0d7 20->26 27 63b0d9-63b0db 20->27 26->12 27->6 27->9 30->6 34 63b0c6 30->34 35 63b1e2-63b1fd call 5b7510 call 5b7620 32->35 36 63b20a-63b238 GetCurrentDirectoryW call 5cfe0b GetCurrentDirectoryW 32->36 80 63b1a6-63b1d6 GetSystemDirectoryW call 5cfe0b GetSystemDirectoryW 33->80 81 63b17a-63b195 call 5b7510 call 5b7620 33->81 34->20 35->36 50 63b1ff-63b208 call 5d4963 35->50 45 63b23c 36->45 48 63b240-63b244 45->48 51 63b246-63b270 call 5b9c6e * 3 48->51 52 63b275-63b285 call 6200d9 48->52 50->36 50->52 51->52 64 63b287-63b289 52->64 65 63b28b-63b2e1 call 6207c0 call 6206e6 call 6205a7 52->65 68 63b2ee-63b2f2 64->68 65->68 96 63b2e3 65->96 70 63b39a-63b3be CreateProcessW 68->70 71 63b2f8-63b321 call 6111c8 68->71 78 63b3c1-63b3d4 call 5cfe14 * 2 70->78 85 63b323-63b328 call 611201 71->85 86 63b32a call 6114ce 71->86 101 63b3d6-63b3e8 78->101 102 63b42f-63b43d CloseHandle 78->102 80->45 81->80 107 63b197-63b1a0 call 5d4963 81->107 100 63b32f-63b33c call 5d4963 85->100 86->100 96->68 115 63b347-63b357 call 5d4963 100->115 116 63b33e-63b345 100->116 105 63b3ea 101->105 106 63b3ed-63b3fc 101->106 109 63b43f-63b444 102->109 110 63b49c 102->110 105->106 111 63b401-63b42a GetLastError call 5b630c call 5bcfa0 106->111 112 63b3fe 106->112 107->48 107->80 117 63b451-63b456 109->117 118 63b446-63b44c CloseHandle 109->118 113 63b4a0-63b4a4 110->113 130 63b4e5-63b4f6 call 620175 111->130 112->111 122 63b4b2-63b4bc 113->122 123 63b4a6-63b4b0 113->123 133 63b362-63b372 call 5d4963 115->133 134 63b359-63b360 115->134 116->115 116->116 119 63b463-63b468 117->119 120 63b458-63b45e CloseHandle 117->120 118->117 127 63b475-63b49a call 6209d9 call 63b536 119->127 128 63b46a-63b470 CloseHandle 119->128 120->119 131 63b4c4-63b4e3 call 5bcfa0 CloseHandle 122->131 132 63b4be 122->132 123->130 127->113 128->127 131->130 132->131 146 63b374-63b37b 133->146 147 63b37d-63b398 call 5cfe14 * 3 133->147 134->133 134->134 146->146 146->147 147->78
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063B198
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0063B1B0
                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0063B1D4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063B200
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0063B214
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0063B236
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063B332
                                                                                                                                                                                                                            • Part of subcall function 006205A7: GetStdHandle.KERNEL32(000000F6), ref: 006205C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063B34B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063B366
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0063B3B6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0063B407
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0063B439
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063B44A
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063B45C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063B46E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0063B4E3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                          • Opcode ID: d93ee83cd3adb75d7f05906669632be8a00ee6befb223924a368da7d780c1fe5
                                                                                                                                                                                                                          • Instruction ID: d74593701222ad24e4bdeb4d59c7454f3539aec4c5cba3b3fb5ab77c46b6a9c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d93ee83cd3adb75d7f05906669632be8a00ee6befb223924a368da7d780c1fe5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F19A316042019FD724EF24C895BAEBBE6BF85310F14955DF9998B3A2DB31EC44CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 005BD807
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 005BDA07
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005BDB28
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 005BDB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 005BDB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005BDB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 005BDBB1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                          • Opcode ID: 16ce07c7df4ff4bfb71832b412a5c7f3991e714abaf148d2ef870aafc3ad6ad2
                                                                                                                                                                                                                          • Instruction ID: 8d1444c962eb8220387740c2ebf98b45e413b7d0ebfd7b6027289b073e2e18c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 16ce07c7df4ff4bfb71832b412a5c7f3991e714abaf148d2ef870aafc3ad6ad2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B142E270644242AFD728CF24C899BEABBF2BF86314F14465DE4558B391E774F844CBA2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 005B2D07
                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 005B2D31
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005B2D42
                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 005B2D5F
                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005B2D6F
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 005B2D85
                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005B2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                          • Opcode ID: 4c33478a72c6253e7b9c055c89c0e7187a267fae1d121d091a66960339a5f1de
                                                                                                                                                                                                                          • Instruction ID: e62c2cde88fb767335b426b4895678156d9b62885f201686ebe947bfa9b90720
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c33478a72c6253e7b9c055c89c0e7187a267fae1d121d091a66960339a5f1de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C21E3B5902308AFDB40DFA4E849BDDBBBAFB0A711F00521AF511AA3A0D7B10541CF90

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 457 5f065b-5f068b call 5f042f 460 5f068d-5f0698 call 5df2c6 457->460 461 5f06a6-5f06b2 call 5e5221 457->461 468 5f069a-5f06a1 call 5df2d9 460->468 466 5f06cb-5f0714 call 5f039a 461->466 467 5f06b4-5f06c9 call 5df2c6 call 5df2d9 461->467 477 5f0716-5f071f 466->477 478 5f0781-5f078a GetFileType 466->478 467->468 475 5f097d-5f0983 468->475 482 5f0756-5f077c GetLastError call 5df2a3 477->482 483 5f0721-5f0725 477->483 479 5f078c-5f07bd GetLastError call 5df2a3 CloseHandle 478->479 480 5f07d3-5f07d6 478->480 479->468 496 5f07c3-5f07ce call 5df2d9 479->496 486 5f07df-5f07e5 480->486 487 5f07d8-5f07dd 480->487 482->468 483->482 488 5f0727-5f0754 call 5f039a 483->488 492 5f07e9-5f0837 call 5e516a 486->492 493 5f07e7 486->493 487->492 488->478 488->482 499 5f0839-5f0845 call 5f05ab 492->499 500 5f0847-5f086b call 5f014d 492->500 493->492 496->468 499->500 506 5f086f-5f0879 call 5e86ae 499->506 507 5f087e-5f08c1 500->507 508 5f086d 500->508 506->475 510 5f08c3-5f08c7 507->510 511 5f08e2-5f08f0 507->511 508->506 510->511 515 5f08c9-5f08dd 510->515 512 5f097b 511->512 513 5f08f6-5f08fa 511->513 512->475 513->512 516 5f08fc-5f092f CloseHandle call 5f039a 513->516 515->511 519 5f0963-5f0977 516->519 520 5f0931-5f095d GetLastError call 5df2a3 call 5e5333 516->520 519->512 520->519
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005F039A: CreateFileW.KERNELBASE(00000000,00000000,?,005F0704,?,?,00000000,?,005F0704,00000000,0000000C), ref: 005F03B7
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005F076F
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005F0776
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000), ref: 005F0782
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005F078C
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005F0795
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 005F07B5
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 005F08FF
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005F0931
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005F0938
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                          • Opcode ID: ce063a37b75fe2f0c60f1d932f2db022e01deaa8043c693d4a4a3fb55541baaa
                                                                                                                                                                                                                          • Instruction ID: 7b652d8130759589d4ee45e47727c989c9e38248d91c52ce87d53107609203f9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce063a37b75fe2f0c60f1d932f2db022e01deaa8043c693d4a4a3fb55541baaa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCA12236A001098FDF29AF68DC55BBE7FA1BB46320F18515AF9119F3D2D7389812CB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00681418,?,005B2E7F,?,?,?,00000000), ref: 005B3A78
                                                                                                                                                                                                                            • Part of subcall function 005B3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 005B3379
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 005B356A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 005F318D
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 005F31CE
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 005F3210
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005F3277
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 005F3286
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                          • Opcode ID: 1ec361e16fbbc349555dc5771ca1ce3ab849e393c740acee7e246a73214f302b
                                                                                                                                                                                                                          • Instruction ID: 95cf241ec198cbd50ac2e21e684d909216aa012bfcda650f8878e078b75e04fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ec361e16fbbc349555dc5771ca1ce3ab849e393c740acee7e246a73214f302b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B71C271405302AFC314EF69ECA59ABBFE9FF85740F40192EF545932A0EB349A48CB52

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 005B2B8E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 005B2B9D
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 005B2BB3
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 005B2BC5
                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 005B2BD7
                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 005B2BEF
                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 005B2C40
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: GetSysColorBrush.USER32(0000000F), ref: 005B2D07
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: RegisterClassExW.USER32(00000030), ref: 005B2D31
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 005B2D42
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: InitCommonControlsEx.COMCTL32(?), ref: 005B2D5F
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 005B2D6F
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: LoadIconW.USER32(000000A9), ref: 005B2D85
                                                                                                                                                                                                                            • Part of subcall function 005B2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 005B2D94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                          • Opcode ID: 140d3fb687cdcad58e10c1409547b6bf59519c252585ea4ca9b1b2402bf4b310
                                                                                                                                                                                                                          • Instruction ID: 9fb81f439b8b68e41007f875d31f5f7479f15b8b5f4236876764faf408dc0358
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 140d3fb687cdcad58e10c1409547b6bf59519c252585ea4ca9b1b2402bf4b310
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA212C74E01314BBDB109FA5EC55ADD7FBAFB4AB50F00111AE500AABA0D7B11A41CF90

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 598 5b3170-5b3185 599 5b3187-5b318a 598->599 600 5b31e5-5b31e7 598->600 601 5b31eb 599->601 602 5b318c-5b3193 599->602 600->599 603 5b31e9 600->603 607 5f2dfb-5f2e23 call 5b18e2 call 5ce499 601->607 608 5b31f1-5b31f6 601->608 604 5b3199-5b319e 602->604 605 5b3265-5b326d PostQuitMessage 602->605 606 5b31d0-5b31d8 DefWindowProcW 603->606 610 5f2e7c-5f2e90 call 61bf30 604->610 611 5b31a4-5b31a8 604->611 613 5b3219-5b321b 605->613 612 5b31de-5b31e4 606->612 643 5f2e28-5f2e2f 607->643 614 5b31f8-5b31fb 608->614 615 5b321d-5b3244 SetTimer RegisterWindowMessageW 608->615 610->613 636 5f2e96 610->636 617 5b31ae-5b31b3 611->617 618 5f2e68-5f2e72 call 61c161 611->618 613->612 621 5f2d9c-5f2d9f 614->621 622 5b3201-5b320f KillTimer call 5b30f2 614->622 615->613 619 5b3246-5b3251 CreatePopupMenu 615->619 626 5f2e4d-5f2e54 617->626 627 5b31b9-5b31be 617->627 632 5f2e77 618->632 619->613 629 5f2dd7-5f2df6 MoveWindow 621->629 630 5f2da1-5f2da5 621->630 631 5b3214 call 5b3c50 622->631 626->606 639 5f2e5a-5f2e63 call 610ad7 626->639 634 5b3253-5b3263 call 5b326f 627->634 635 5b31c4-5b31ca 627->635 629->613 637 5f2da7-5f2daa 630->637 638 5f2dc6-5f2dd2 SetFocus 630->638 631->613 632->613 634->613 635->606 635->643 636->606 637->635 644 5f2db0-5f2dc1 call 5b18e2 637->644 638->613 639->606 643->606 647 5f2e35-5f2e48 call 5b30f2 call 5b3837 643->647 644->613 647->606
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,005B316A,?,?), ref: 005B31D8
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,005B316A,?,?), ref: 005B3204
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 005B3227
                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,005B316A,?,?), ref: 005B3232
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 005B3246
                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 005B3267
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                          • Opcode ID: 2a623e85c15386c050fafe648bce85c2bc810e9aafa2c344075d54615984863f
                                                                                                                                                                                                                          • Instruction ID: 45f0cd23e771d15823c5b70934a3eef96731768de1f7a927cb93c9de0be2f9c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a623e85c15386c050fafe648bce85c2bc810e9aafa2c344075d54615984863f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A410779240608ABDB142B7CDC1EBFD3E1FFB46350F141625F601A92A1CB75AA42D761

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 654 5b1410-5b1449 655 5b144f-5b1465 mciSendStringW 654->655 656 5f24b8-5f24b9 DestroyWindow 654->656 657 5b146b-5b1473 655->657 658 5b16c6-5b16d3 655->658 659 5f24c4-5f24d1 656->659 657->659 660 5b1479-5b1488 call 5b182e 657->660 661 5b16f8-5b16ff 658->661 662 5b16d5-5b16f0 UnregisterHotKey 658->662 665 5f24d3-5f24d6 659->665 666 5f2500-5f2507 659->666 674 5f250e-5f251a 660->674 675 5b148e-5b1496 660->675 661->657 664 5b1705 661->664 662->661 663 5b16f2-5b16f3 call 5b10d0 662->663 663->661 664->658 670 5f24d8-5f24e0 call 5b6246 665->670 671 5f24e2-5f24e5 FindClose 665->671 666->659 669 5f2509 666->669 669->674 673 5f24eb-5f24f8 670->673 671->673 673->666 677 5f24fa-5f24fb call 6232b1 673->677 680 5f251c-5f251e FreeLibrary 674->680 681 5f2524-5f252b 674->681 678 5b149c-5b14c1 call 5bcfa0 675->678 679 5f2532-5f253f 675->679 677->666 691 5b14f8-5b1503 CoUninitialize 678->691 692 5b14c3 678->692 686 5f2566-5f256d 679->686 687 5f2541-5f255e VirtualFree 679->687 680->681 681->674 685 5f252d 681->685 685->679 686->679 688 5f256f 686->688 687->686 690 5f2560-5f2561 call 623317 687->690 694 5f2574-5f2578 688->694 690->686 691->694 696 5b1509-5b150e 691->696 695 5b14c6-5b14f6 call 5b1a05 call 5b19ae 692->695 694->696 697 5f257e-5f2584 694->697 695->691 699 5f2589-5f2596 call 6232eb 696->699 700 5b1514-5b151e 696->700 697->696 712 5f2598 699->712 703 5b1707-5b1714 call 5cf80e 700->703 704 5b1524-5b15a5 call 5b988f call 5b1944 call 5b17d5 call 5cfe14 call 5b177c call 5b988f call 5bcfa0 call 5b17fe call 5cfe14 700->704 703->704 715 5b171a 703->715 717 5f259d-5f25bf call 5cfdcd 704->717 743 5b15ab-5b15cf call 5cfe14 704->743 712->717 715->703 723 5f25c1 717->723 725 5f25c6-5f25e8 call 5cfdcd 723->725 731 5f25ea 725->731 734 5f25ef-5f2611 call 5cfdcd 731->734 740 5f2613 734->740 744 5f2618-5f2625 call 6164d4 740->744 743->725 749 5b15d5-5b15f9 call 5cfe14 743->749 750 5f2627 744->750 749->734 755 5b15ff-5b1619 call 5cfe14 749->755 753 5f262c-5f2639 call 5cac64 750->753 758 5f263b 753->758 755->744 760 5b161f-5b1643 call 5b17d5 call 5cfe14 755->760 761 5f2640-5f264d call 623245 758->761 760->753 769 5b1649-5b1651 760->769 767 5f264f 761->767 770 5f2654-5f2661 call 6232cc 767->770 769->761 771 5b1657-5b1675 call 5b988f call 5b190a 769->771 777 5f2663 770->777 771->770 779 5b167b-5b1689 771->779 780 5f2668-5f2675 call 6232cc 777->780 779->780 781 5b168f-5b16c5 call 5b988f * 3 call 5b1876 779->781 785 5f2677 780->785 785->785
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 005B1459
                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 005B14F8
                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 005B16DD
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 005F24B9
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 005F251E
                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 005F254B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                          • Opcode ID: 459ca8ae8359e66f2094fc1e59c359947e2e703e3d7d5f6472c4b8277b5a610c
                                                                                                                                                                                                                          • Instruction ID: c25b99447586bb2b1116379ff2cf1310fb9fa7efaa364f0f68c98cc616941e5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 459ca8ae8359e66f2094fc1e59c359947e2e703e3d7d5f6472c4b8277b5a610c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D1AC70702622CFCB69EF14C4A9AA9FFA5BF45310F5441ADE54AAB252CB30AD12CF54

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 803 5b2c63-5b2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 005B2C91
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 005B2CB2
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,005B1CAD,?), ref: 005B2CC6
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,005B1CAD,?), ref: 005B2CCF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                          • Opcode ID: 7bd8378b4855cac4b252f72121e74ef335e3a6b7c12ba1b0012350682d4ca54d
                                                                                                                                                                                                                          • Instruction ID: 592535426d13b8d90f659990211e57870d10ddd4240fd3d2992d0daf5139a9b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bd8378b4855cac4b252f72121e74ef335e3a6b7c12ba1b0012350682d4ca54d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CFF0DA755813907BEB711B17AC08EB72EBFD7C7F60B01215AF900EA6A0C6751852DBB0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1228 5b3b1c-5b3b27 1229 5b3b99-5b3b9b 1228->1229 1230 5b3b29-5b3b2e 1228->1230 1232 5b3b8c-5b3b8f 1229->1232 1230->1229 1231 5b3b30-5b3b48 RegOpenKeyExW 1230->1231 1231->1229 1233 5b3b4a-5b3b69 RegQueryValueExW 1231->1233 1234 5b3b6b-5b3b76 1233->1234 1235 5b3b80-5b3b8b RegCloseKey 1233->1235 1236 5b3b78-5b3b7a 1234->1236 1237 5b3b90-5b3b97 1234->1237 1235->1232 1238 5b3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,005B3B0F,SwapMouseButtons,00000004,?), ref: 005B3B40
                                                                                                                                                                                                                          • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,005B3B0F,SwapMouseButtons,00000004,?), ref: 005B3B61
                                                                                                                                                                                                                          • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,005B3B0F,SwapMouseButtons,00000004,?), ref: 005B3B83
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                          • Opcode ID: bfc4cb6cc7797dd89d5c126ca85ad88c6246fae5f49aaa46a2306c13473e1633
                                                                                                                                                                                                                          • Instruction ID: 2894d3ac31f39a213c669e60fac9abbe6f94e74a0b4aa77d9930032cdf2ccb8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfc4cb6cc7797dd89d5c126ca85ad88c6246fae5f49aaa46a2306c13473e1633
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0112AB5511208FFDB208FA9DC44AEEBBB8FF05754B104959A805E7214E631AE409760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 005F33A2
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 005B3A04
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                          • Opcode ID: f8432e0ccf8d1e64965063971592a8a48339db1d19c2f4fb332b4fa9421ca440
                                                                                                                                                                                                                          • Instruction ID: 83fd8603a8cdc0d59878300475c5516ea2f97d641c3cf293d50bec4be5ebfc08
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8432e0ccf8d1e64965063971592a8a48339db1d19c2f4fb332b4fa9421ca440
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A531D471408305ABD325EB20DC49BEBBBDDBB81710F104A2AF59993191EB74AA49C7C2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 005F2C8C
                                                                                                                                                                                                                            • Part of subcall function 005B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005B3A97,?,?,005B2E7F,?,?,?,00000000), ref: 005B3AC2
                                                                                                                                                                                                                            • Part of subcall function 005B2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 005B2DC4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                          • String ID: X$`eg
                                                                                                                                                                                                                          • API String ID: 779396738-1654319943
                                                                                                                                                                                                                          • Opcode ID: d52692412a67fc2accdc91766b71066ac288f11ec42d6401770fdb8e983b4453
                                                                                                                                                                                                                          • Instruction ID: f9a97f6e87c4847d6125d5466dd6e8b49088bf6e60971a2e904d34b78dc9bd58
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d52692412a67fc2accdc91766b71066ac288f11ec42d6401770fdb8e983b4453
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9218471A002589BDB019F94C8497EE7FFDBF89714F008059E505A7241DBB869498F61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 005D0668
                                                                                                                                                                                                                            • Part of subcall function 005D32A4: RaiseException.KERNEL32(?,?,?,005D068A,?,00681444,?,?,?,?,?,?,005D068A,005B1129,00678738,005B1129), ref: 005D3304
                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 005D0685
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                          • Opcode ID: cf85f588a767171b7d8ca063a84a40514c23054c1cfef7b3fa1a6a93f9b73f2c
                                                                                                                                                                                                                          • Instruction ID: b6c737b71f86b4baf340c54b5f84d36e2d06348932c3b65ab82a5bb054ca72b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf85f588a767171b7d8ca063a84a40514c23054c1cfef7b3fa1a6a93f9b73f2c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4F0A43490020ABB8B20BAACE84EE5D7F6D7E80350B604537B814966D1EF71DA55CA81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 005B1BF4
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 005B1BFC
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 005B1C07
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 005B1C12
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 005B1C1A
                                                                                                                                                                                                                            • Part of subcall function 005B1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 005B1C22
                                                                                                                                                                                                                            • Part of subcall function 005B1B4A: RegisterWindowMessageW.USER32(00000004,?,005B12C4), ref: 005B1BA2
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 005B136A
                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 005B1388
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 005F24AB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                          • Opcode ID: 280534f7aeb956da69e1aed183092c6c02cdc776219e921590d72bc6437e0c06
                                                                                                                                                                                                                          • Instruction ID: 979e9d635381fa704715a237b4c7645afb5109e6459c14abc8ee736bf84d6f06
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280534f7aeb956da69e1aed183092c6c02cdc776219e921590d72bc6437e0c06
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9671ACF4911201AFC384EF79E85A6953EEBBB8B354754A32AD01ADF361EB3054438F46
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 005B3A04
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0061C259
                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0061C261
                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0061C270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                          • Opcode ID: 642255c069c6c9e30e909f9f84de131b4427931595c65e944cd0a5db01b0efcd
                                                                                                                                                                                                                          • Instruction ID: 31a73ed10279369786f6d7752161b166ff84e0beaa900c51cbaaad813d916ed9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 642255c069c6c9e30e909f9f84de131b4427931595c65e944cd0a5db01b0efcd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C31E370940344AFEB328F648855BEFBBEEAB07314F04049AD2DAA7241C3745AC5CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000,00000000,?,?,005E85CC,?,00678CC8,0000000C), ref: 005E8704
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,005E85CC,?,00678CC8,0000000C), ref: 005E870E
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005E8739
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                          • Opcode ID: 3ba2ae6c77cc9e22a7198c5c2b7cd7e2e59667b565c2d36947a84f8e9d0c6ae0
                                                                                                                                                                                                                          • Instruction ID: d226faa7e1effe396b9e760c3cd6e87c14668922fa321b04ae23c364b45ea368
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ba2ae6c77cc9e22a7198c5c2b7cd7e2e59667b565c2d36947a84f8e9d0c6ae0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D01C2326052E026D77C6736584973E2F457BD2778F340509F88C8B1D2DD61CC80C250
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 005BDB7B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 005BDB89
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005BDB9F
                                                                                                                                                                                                                          • Sleep.KERNELBASE(0000000A), ref: 005BDBB1
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00601CC9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                          • Opcode ID: 877724961e00a105277244a0d4832455a1c6abee8bcb845812cdcb0bdc2f26fd
                                                                                                                                                                                                                          • Instruction ID: bb99b68b5ac874807ba51c904ec0191178b161547348ecc29a8fc4d70b530636
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 877724961e00a105277244a0d4832455a1c6abee8bcb845812cdcb0bdc2f26fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2F054305453409BE774CB608C49FEA77BEFB46310F104619F60A871C0EB34A4448F25
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 005C17F6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                          • Opcode ID: 6c387f70c3e9c29c43dfb4bc22fde95db0024bd65876fc5892098868fe52cc6e
                                                                                                                                                                                                                          • Instruction ID: 20a17dfc514cc7d06f22db326dbf5de1d353cbff3bb9cdab8f5f7c0ba51f5730
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c387f70c3e9c29c43dfb4bc22fde95db0024bd65876fc5892098868fe52cc6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A228A706086029FC718DF54C894F6ABBF2BF86314F24891DF4968B3A2D771E851CB96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 005B3908
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 3a57a84d6f19ebdf3447ccbc8fa296f6aa894ea87616e339abb0e8c50f59c20a
                                                                                                                                                                                                                          • Instruction ID: 1a3ce6851f3cf849fd52b572cb88896ce64829a6e1e4ca3bf5133f643068f889
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a57a84d6f19ebdf3447ccbc8fa296f6aa894ea87616e339abb0e8c50f59c20a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A318D706057019FD761DF24D8847DBBBE8FB4A718F00092EF69A97280E771BA44CB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 005CF661
                                                                                                                                                                                                                            • Part of subcall function 005BD730: GetInputState.USER32 ref: 005BD807
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0060F2DE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                          • Opcode ID: 34cc03b52c1610602b9f457c9232ae3dfdbc723a379f314f04e9ac9ec296c942
                                                                                                                                                                                                                          • Instruction ID: 6c89f69855430d5d9497a7c58fc2cbd05bb96823516b8f7e9ef0ace8bb86b506
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34cc03b52c1610602b9f457c9232ae3dfdbc723a379f314f04e9ac9ec296c942
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF037352406059FD354EF75D449F9ABBE9FF45761F004029E85AC73A1EBB0B840CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,005B4EDD,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E9C
                                                                                                                                                                                                                            • Part of subcall function 005B4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005B4EAE
                                                                                                                                                                                                                            • Part of subcall function 005B4E90: FreeLibrary.KERNEL32(00000000,?,?,005B4EDD,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4EC0
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4EFD
                                                                                                                                                                                                                            • Part of subcall function 005B4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,005F3CDE,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E62
                                                                                                                                                                                                                            • Part of subcall function 005B4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005B4E74
                                                                                                                                                                                                                            • Part of subcall function 005B4E59: FreeLibrary.KERNEL32(00000000,?,?,005F3CDE,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E87
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                          • Opcode ID: f3b4a4acece5c4f93ec50201492c3042196c895a6f5f5b052fdadbd9e4cee4d0
                                                                                                                                                                                                                          • Instruction ID: 351592e16f2f858ea011c515d5e9cf2ac83eb87927923c7f2de6a024c0181ef1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b4a4acece5c4f93ec50201492c3042196c895a6f5f5b052fdadbd9e4cee4d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79119432610606AADF24BB64DC1ABFD7BA5BF80710F10442DF542A72D2EE74EA459B50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                          • Opcode ID: 49bec75a45af5288f664f1bb15f0630be09ddb656bb8e1103fc2b0ad22e9a7ab
                                                                                                                                                                                                                          • Instruction ID: 9d80e9da4daef87c59e1f3e76d4a87d3659b82da63bf500535b0a2a3f1d43ffb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49bec75a45af5288f664f1bb15f0630be09ddb656bb8e1103fc2b0ad22e9a7ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2611487190410AAFCF09DF59E9409AA7BF5FF48314F144099F808AB352DA31DA11CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005E4C7D: RtlAllocateHeap.NTDLL(00000008,005B1129,00000000,?,005E2E29,00000001,00000364,?,?,?,005DF2DE,005E3863,00681444,?,005CFDF5,?), ref: 005E4CBE
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E506C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                                                                          • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction ID: 95963d4098f95e59853f4fb068d4315910594c40beb9a906804096327ca9a9b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F0126722047456BE3258F669889A5AFFECFB89370F65051DF1C4832C0EA70A805C6B4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction ID: 50e446ac714a88d3901e83afd664ca69fea10a57ffca8a1f561c24e4461971b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94F0D632510A1596C6353A6EAC0EB563F98BF92334F10071BF465963D2DB74E802C6A5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,005B1129,00000000,?,005E2E29,00000001,00000364,?,?,?,005DF2DE,005E3863,00681444,?,005CFDF5,?), ref: 005E4CBE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 49b8d06e64f34f7da0072f057f497400298b205a179001f74afb31aac80c9f03
                                                                                                                                                                                                                          • Instruction ID: 1878a1be53891791b64b330682cde9b36ee3da15ff31d156a15c76bafbfc32a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49b8d06e64f34f7da0072f057f497400298b205a179001f74afb31aac80c9f03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F0BB3150316567DB255F679C09B5A3F49BF81760B244522B85D97791CA30DC019ED0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6,?,005B1129), ref: 005E3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 7bbf6343aae027b961df34d09cf667d083e4698ed1dccbb8fac77df98e25fac3
                                                                                                                                                                                                                          • Instruction ID: 059a9bcf7dc531364eae9d66d3f440b2c00a077a81f112fe9c70fbb018469d09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bbf6343aae027b961df34d09cf667d083e4698ed1dccbb8fac77df98e25fac3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41E0E53110B2A577D735266B9C0DB9A3F49BBC27B0F050222FCC597690CB20DD0186E1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4F6D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                          • Opcode ID: d27580ad28a57129e561f8590cc770bf25262fe4b1791ed162f4e9e915bd4fd7
                                                                                                                                                                                                                          • Instruction ID: a7f0b80c67d5192823b341d549ceb65086930cd57bf45af6ccd9718c2e31c49c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d27580ad28a57129e561f8590cc770bf25262fe4b1791ed162f4e9e915bd4fd7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF01571505792CFDB349F64E4948A2BBE4BF14329320896EE1EA83722C731A844DF10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00642A66
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                          • Opcode ID: a52e71c32c1fb569d315dd0ac255d047dd47aabb3467719184739c882c594ea5
                                                                                                                                                                                                                          • Instruction ID: ab4670442a7395c041edfb966d2eb0ce234b472aed1640e5099cbbe312730d06
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a52e71c32c1fb569d315dd0ac255d047dd47aabb3467719184739c882c594ea5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E04F36354126AAC794EA30EC948FA735EEB51395760453ABC16C7200EB309AD686A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 005B314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                          • Opcode ID: 5e63bf7b885fa5eb661ae41523b3c36551d0e9480407638d0b79300f8cad6a05
                                                                                                                                                                                                                          • Instruction ID: f2263ca628c8e2cade2aa89dadd09406ab0d85441a2ffcf344e6a4a4bb6925ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e63bf7b885fa5eb661ae41523b3c36551d0e9480407638d0b79300f8cad6a05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56F03770914318AFE7529B24DC4A7D97BFCB702708F0011E5A648A6291D7745789CF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 005B2DC4
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                          • Opcode ID: 1bef4e16d276ea5b634cf1da8f3d54dc8a5aab442ccf9032226dde817ead13f6
                                                                                                                                                                                                                          • Instruction ID: 9b9f128e7e4e9190486c87760a955cd9717705d786b6f8238971eb4437e4d55c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1bef4e16d276ea5b634cf1da8f3d54dc8a5aab442ccf9032226dde817ead13f6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCE0CD766011245BC71092589C09FEA77EDEFC9790F040071FD09D7248D9A4AD808550
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 005B3908
                                                                                                                                                                                                                            • Part of subcall function 005BD730: GetInputState.USER32 ref: 005BD807
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 005B2B6B
                                                                                                                                                                                                                            • Part of subcall function 005B30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 005B314E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                          • Opcode ID: d21e551db7f31f0b04f34c50e7ff61ce181163122dfee0ffecc37ff8b1e0f449
                                                                                                                                                                                                                          • Instruction ID: 66ce1bee2874f0c8cccd0d87c0747a4fc2d224bea94444d09bb858858b901c33
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d21e551db7f31f0b04f34c50e7ff61ce181163122dfee0ffecc37ff8b1e0f449
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58E0863130424616C704BB74985A5FDAF9ABBD2351F40163EF14257163DE2566464362
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(00000000,00000000,?,005F0704,?,?,00000000,?,005F0704,00000000,0000000C), ref: 005F03B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                          • Opcode ID: 79d05b85ca7f5357ed3ac589e32f121c7663515f3a352089e43145cb20fdfc51
                                                                                                                                                                                                                          • Instruction ID: f7fa88cb3fec2473a234189d9de8c6e3bdae8bb3f111740ab19182077e15c833
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79d05b85ca7f5357ed3ac589e32f121c7663515f3a352089e43145cb20fdfc51
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87D06C3204010DBBDF028F84DD06EDA3BAAFB48714F014000BE1856120C732E821AB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 005B1CBC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                          • Opcode ID: 13d5226052d76b8f93f3edcd3c916cd808de012dd7f3f2ce58f006115d02aa75
                                                                                                                                                                                                                          • Instruction ID: b91a06e5515e76949857ba9f93115a2a8fef4b11d23d1223bf91d672fc872015
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13d5226052d76b8f93f3edcd3c916cd808de012dd7f3f2ce58f006115d02aa75
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CC0923A2C0305BFF3188B80FC5AF54776BA349B10F04A101F709A96E3C3A22830EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0064961A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0064965B
                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0064969F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006496C9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 006496F2
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0064978B
                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00649798
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 006497AE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 006497B8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 006497E9
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00649810
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00647E95), ref: 00649918
                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0064992E
                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00649941
                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 0064994A
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 006499AF
                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 006499BC
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006499D6
                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 006499E1
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00649A19
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00649A26
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00649A80
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00649AAE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00649AEB
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00649B1A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00649B3B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00649B4A
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00649B68
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00649B75
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00649B93
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00649BFA
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00649C2B
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00649C84
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00649CB4
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00649CDE
                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00649D01
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00649D4E
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00649D82
                                                                                                                                                                                                                            • Part of subcall function 005C9944: GetWindowLongW.USER32(?,000000EB), ref: 005C9952
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00649E05
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F$p#h
                                                                                                                                                                                                                          • API String ID: 3429851547-2824891623
                                                                                                                                                                                                                          • Opcode ID: 568584074be23f5b26a333b6cd1f40accaaa2d76c53b8c2710a0df1c5b8e29dd
                                                                                                                                                                                                                          • Instruction ID: 131b2c437e10bc3f581825fef585ca28b4a7072429025ab1b6011f6dfa11f687
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 568584074be23f5b26a333b6cd1f40accaaa2d76c53b8c2710a0df1c5b8e29dd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25427D34645201AFEB24CF24CC49EABBBE6FF4A320F154619F699873A1D731A851CF61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 006448F3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00644908
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00644927
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0064494B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0064495C
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0064497B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 006449AE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 006449D4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00644A0F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00644A56
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00644A7E
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00644A97
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00644AF2
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00644B20
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00644B94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00644BE3
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00644C82
                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00644CAE
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00644CC9
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00644CF1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00644D13
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00644D33
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00644D5A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                          • Opcode ID: 857978ae83a7549f87437907938d23018ac6cbc175983f9889846d39ce60817f
                                                                                                                                                                                                                          • Instruction ID: 4ec6ea98abe476d82d61928be3c8ea5e35629a2c1b113794d943032bfa9406ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 857978ae83a7549f87437907938d23018ac6cbc175983f9889846d39ce60817f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0312DE71600215ABEB249F28CC4AFEE7BFAFF85710F104129F916EA2E1DB749941CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 005CF998
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0060F474
                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 0060F47D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 0060F48A
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0060F494
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0060F4AA
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0060F4B1
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0060F4BD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0060F4CE
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 0060F4D6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0060F4DE
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0060F4E1
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0060F4F6
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0060F501
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0060F50B
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0060F510
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0060F519
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0060F51E
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 0060F528
                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 0060F52D
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 0060F530
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0060F557
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                          • Opcode ID: 0573fa05e14a93d7bc1bf66d077797c2b8800c2076d1ac70927b75144c660977
                                                                                                                                                                                                                          • Instruction ID: 604dbe17dc82403f4224391c5de473bf733354e75996d308b3705c3f088c17da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0573fa05e14a93d7bc1bf66d077797c2b8800c2076d1ac70927b75144c660977
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3731A675A81318BFEB356BB54C4AFBF7E6EEB45B60F101025FA00E62D1C7B05D10AA60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0061170D
                                                                                                                                                                                                                            • Part of subcall function 006116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0061173A
                                                                                                                                                                                                                            • Part of subcall function 006116C3: GetLastError.KERNEL32 ref: 0061174A
                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00611286
                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 006112A8
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006112B9
                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 006112D1
                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 006112EA
                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 006112F4
                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00611310
                                                                                                                                                                                                                            • Part of subcall function 006110BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006111FC), ref: 006110D4
                                                                                                                                                                                                                            • Part of subcall function 006110BF: CloseHandle.KERNEL32(?,?,006111FC), ref: 006110E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                          • String ID: $default$winsta0$Zg
                                                                                                                                                                                                                          • API String ID: 22674027-538764135
                                                                                                                                                                                                                          • Opcode ID: f770d1fa97f34d58c443d14e53c509eb981d0b79bbcaa97d474eda743dd34c3b
                                                                                                                                                                                                                          • Instruction ID: 98e5e03892fb0f49442c0344216003095549ee712e19653e69840efe02e74966
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f770d1fa97f34d58c443d14e53c509eb981d0b79bbcaa97d474eda743dd34c3b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC81C471900209AFDF219FA4DC49FEE7BBAFF06710F185129FA11EA250D7718984CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00611114
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611120
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 0061112F
                                                                                                                                                                                                                            • Part of subcall function 006110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611136
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0061114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00610BCC
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00610C00
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00610C17
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00610C51
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00610C6D
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00610C84
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00610C8C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00610C93
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00610CB4
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00610CBB
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00610CEA
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00610D0C
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00610D1E
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610D45
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610D4C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610D55
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610D5C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610D65
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610D6C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00610D78
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610D7F
                                                                                                                                                                                                                            • Part of subcall function 00611193: GetProcessHeap.KERNEL32(00000008,00610BB1,?,00000000,?,00610BB1,?), ref: 006111A1
                                                                                                                                                                                                                            • Part of subcall function 00611193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00610BB1,?), ref: 006111A8
                                                                                                                                                                                                                            • Part of subcall function 00611193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00610BB1,?), ref: 006111B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: 2928a26a30bde9675a778bf02169aa60549f5440d01f1c03b0564c5196eada56
                                                                                                                                                                                                                          • Instruction ID: 838f9f5a136b06d2f4264671a74f3389a46b872b432610c3210d0db28cdde0ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2928a26a30bde9675a778bf02169aa60549f5440d01f1c03b0564c5196eada56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D717F75D0120AABEF10DFA4DC44BEEBBBABF09710F084515E914A7251D7B1A985CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • OpenClipboard.USER32(0064CC08), ref: 0062EB29
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0062EB37
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0062EB43
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0062EB4F
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0062EB87
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0062EB91
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0062EBBC
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0062EBC9
                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0062EBD1
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0062EBE2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0062EC22
                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0062EC38
                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0062EC44
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0062EC55
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0062EC77
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0062EC94
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0062ECD2
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0062ECF3
                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0062ED14
                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 0062ED59
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                          • Opcode ID: e1ed84b95be17a9627b030f3a1597d9c6ee40603f34c1dad3dcc33209c3f8b86
                                                                                                                                                                                                                          • Instruction ID: d959cd8a616b7c6035e364d7795eeea14f5eb3d43adf337d22ba5bebbb22b0ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1ed84b95be17a9627b030f3a1597d9c6ee40603f34c1dad3dcc33209c3f8b86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E161C0382046029FD300EF24E888FAA7BA6BF85714F14552DF456973A1CB72ED45CF62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 006269BE
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00626A12
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00626A4E
                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00626A75
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00626AB2
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00626ADF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                          • Opcode ID: 1231e2f8810a7ab680a805d941c532f0022cef3c27ae51f2ef0cff9479184d57
                                                                                                                                                                                                                          • Instruction ID: a0800168532ced2035178273d6e6f8492475a669e20bab0ba40bded77e6dce91
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1231e2f8810a7ab680a805d941c532f0022cef3c27ae51f2ef0cff9479184d57
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AFD13E71508305AFC710EBA4D885EABBBEDBFC8704F04491DF589D6291EB74EA44CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00629663
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 006296A1
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 006296BB
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 006296D3
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006296DE
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 006296FA
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0062974A
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00676B7C), ref: 00629768
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00629772
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0062977F
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0062978F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                          • Opcode ID: 6e0b6d5338436e76eae34a9fbbd110cf3e6515199c5d47482deef37330cc559c
                                                                                                                                                                                                                          • Instruction ID: ac6653e145055c2612aef29780be710adfa9982cf5edbcaf7e30ceb51818a9d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e0b6d5338436e76eae34a9fbbd110cf3e6515199c5d47482deef37330cc559c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C131D835501A2A6FDF149FB4EC48ADE77AEAF8A320F104156F505E2290D770DE44CE24
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 006297BE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00629819
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00629824
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00629840
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00629890
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00676B7C), ref: 006298AE
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 006298B8
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006298C5
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 006298D5
                                                                                                                                                                                                                            • Part of subcall function 0061DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0061DB00
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                          • Opcode ID: c507ac00db2480117132b1c8abe8b2c788fd3873ab29886e847a23aae11d74e7
                                                                                                                                                                                                                          • Instruction ID: e3d767cb63a63d3c9ecb083df5a61fe397df5f9666b2e5178433adb1bb4d332e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c507ac00db2480117132b1c8abe8b2c788fd3873ab29886e847a23aae11d74e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB31D335501A296EDB24AFB4EC48ADE37BEAF87330F184556E914A22D0DB74DA448E34
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0063C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0063B6AE,?,?), ref: 0063C9B5
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063C9F1
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA68
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0063BF3E
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0063BFA9
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063BFCD
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0063C02C
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0063C0E7
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0063C154
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0063C1E9
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0063C23A
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0063C2E3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0063C382
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063C38F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                          • Opcode ID: 9219d9af2a9d16f74c9de9ca548e54d6ca97d6f617f4cfbef8fafbdbcf66ec4e
                                                                                                                                                                                                                          • Instruction ID: ca581ff773adef701ba7a45839e7ac359e1f1dec3120285c5f4c856cc67a9cb1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9219d9af2a9d16f74c9de9ca548e54d6ca97d6f617f4cfbef8fafbdbcf66ec4e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0024C716042019FD714CF28C895E6ABBE6FF89314F18849DF84A9B3A2DB31ED45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00628257
                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00628267
                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00628273
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00628310
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00628324
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00628356
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0062838C
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00628395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                          • Opcode ID: 2066896413c72cdd71fd66f9a9646926aa59c05e532f7089804da2f81f202bcc
                                                                                                                                                                                                                          • Instruction ID: 5de2bb83caac68e9f5c8e9c637cdea500e4f3858be74f1ceffe79cf0ca8ca0cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2066896413c72cdd71fd66f9a9646926aa59c05e532f7089804da2f81f202bcc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2618A725047169FCB10EF60D8449AEB7EAFF89310F04881EF98983251EB31EA45CF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005B3A97,?,?,005B2E7F,?,?,?,00000000), ref: 005B3AC2
                                                                                                                                                                                                                            • Part of subcall function 0061E199: GetFileAttributesW.KERNEL32(?,0061CF95), ref: 0061E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0061D122
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0061D1DD
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0061D1F0
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0061D20D
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0061D237
                                                                                                                                                                                                                            • Part of subcall function 0061D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0061D21C,?,?), ref: 0061D2B2
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0061D253
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0061D264
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                          • Opcode ID: ecef59524aee27fe65864178bef8f895e485db86e81b46948db355d21ef23ed9
                                                                                                                                                                                                                          • Instruction ID: 3bb77c0330b5eb209b6ac56cd11cd98d904ecf5eb3e91a23bf6235280843b06b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ecef59524aee27fe65864178bef8f895e485db86e81b46948db355d21ef23ed9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16615D3180110EABCF05EBE0C9969EDBBB6BF95300F284169E51177291EB31AF49DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                          • Opcode ID: 2b17afa329914d34e6def1d2986a93fa7fd8b78e35a1d2ed67973289ce68026b
                                                                                                                                                                                                                          • Instruction ID: 876c227ba128e582a7e97ec52127f8eaca56a094625c1969ebd152d3aec21eaf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b17afa329914d34e6def1d2986a93fa7fd8b78e35a1d2ed67973289ce68026b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2341D035204A21AFD320CF15E848B59BBE2FF45328F15C0A9E4558B762C776EC42CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006116C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0061170D
                                                                                                                                                                                                                            • Part of subcall function 006116C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0061173A
                                                                                                                                                                                                                            • Part of subcall function 006116C3: GetLastError.KERNEL32 ref: 0061174A
                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0061E932
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                          • Opcode ID: 13597afbb8e605f4647540d907d46b90e6f1ec00353512381703461ed72572a8
                                                                                                                                                                                                                          • Instruction ID: 3606ea00a4809f88dbb02759f03950a261f959c3eb9a3359e0278d0ddce70d4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13597afbb8e605f4647540d907d46b90e6f1ec00353512381703461ed72572a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE012632A10311ABEB9422B49C86FFF725E9B18751F1D4C26FD03E22D1D5A69CC081E4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00631276
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631283
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 006312BA
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006312C5
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 006312F4
                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00631303
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0063130D
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 0063133C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                          • Opcode ID: 9650df80f4d9f4382531c318294d91a2542c0e3690e65c0ff4ef51d7c56d15b4
                                                                                                                                                                                                                          • Instruction ID: 37bad498f45382c5f469cc884521e2a1246a12562b4e71a17a07888a29977008
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9650df80f4d9f4382531c318294d91a2542c0e3690e65c0ff4ef51d7c56d15b4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C4161356001119FD710DF64C498BAABBE6BF87324F188198E8569F396C771ED82CBE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005B3A97,?,?,005B2E7F,?,?,?,00000000), ref: 005B3AC2
                                                                                                                                                                                                                            • Part of subcall function 0061E199: GetFileAttributesW.KERNEL32(?,0061CF95), ref: 0061E19A
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0061D420
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0061D470
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0061D481
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0061D498
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0061D4A1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                          • Opcode ID: 155c57d6fe0b3ff2f9fbef7bb666aa46fa2df96de848565584d5bbb72077df86
                                                                                                                                                                                                                          • Instruction ID: 657ed93859bcbaebc9dea1a8213465b531c2b69b407a28bceb3ec2d6484f2f56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 155c57d6fe0b3ff2f9fbef7bb666aa46fa2df96de848565584d5bbb72077df86
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98317031009342ABC304EF64D8958EFBBE9BED6310F444E1DF4D1932A1EB60AA49C763
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                          • Opcode ID: f41abf37d36ffb2f465c893c0d6dd6d7e8a0f449d3772a4ede4b49f0d529c7fb
                                                                                                                                                                                                                          • Instruction ID: 8cf32773261ebc14038688d2d0d825cc3dc18e13eb99f8f7449046254ea2fa16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f41abf37d36ffb2f465c893c0d6dd6d7e8a0f449d3772a4ede4b49f0d529c7fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1C26B71E086698FDB28CE29DD457EABBB5FB44304F1445EAD48DE7240EB74AE818F40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006264DC
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00626639
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0064FCF8,00000000,00000001,0064FB68,?), ref: 00626650
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 006268D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                          • Opcode ID: 4fdc6b7c1a319950dc4ba3b190901766c4423f09666000e876f8661ecb0e5bac
                                                                                                                                                                                                                          • Instruction ID: 2e5fc245a21e7a36798f6ed25246161208ed55e68f2a346edb3fe8de504aaa62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fdc6b7c1a319950dc4ba3b190901766c4423f09666000e876f8661ecb0e5bac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2ED15971508611AFC314EF24C8859ABBBE9FFD8304F10496DF5959B2A1EB70ED05CBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 006322E8
                                                                                                                                                                                                                            • Part of subcall function 0062E4EC: GetWindowRect.USER32(?,?), ref: 0062E504
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00632312
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00632319
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00632355
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00632381
                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 006323DF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                          • Opcode ID: 561af1aaba1905463be3e28ad71c44e990bab48267b3432e8ef845f2f29ae046
                                                                                                                                                                                                                          • Instruction ID: 8a695ff774b787fef85aca013826d7008817739b68e15d47740fa69570a79b82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 561af1aaba1905463be3e28ad71c44e990bab48267b3432e8ef845f2f29ae046
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD31E072505316AFE720DF14D849B9BBBAAFF85320F00091DF98597291DB35EA08CBD2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00629B78
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00629C8B
                                                                                                                                                                                                                            • Part of subcall function 00623874: GetInputState.USER32 ref: 006238CB
                                                                                                                                                                                                                            • Part of subcall function 00623874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00623966
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00629BA8
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00629C75
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                          • Opcode ID: 644e0ade6ab88002544e0744ca22d805aa27652c13a64f484eff2798af9a1454
                                                                                                                                                                                                                          • Instruction ID: 84dfc0cd6cc0d9aea6ccd30025fe2b2c74279e4d650af2525ccf557cf69cc195
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 644e0ade6ab88002544e0744ca22d805aa27652c13a64f484eff2798af9a1454
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241927190061AAFDF55DF64D889AEE7BF6FF85310F20405AF805A2291EB309E84CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 005C9A4E
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 005C9B23
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 005C9B36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                          • Opcode ID: cc612c95518dda26ac8d29997be3cfc415dd6a875aa1dd1b1bc00b6088c8015c
                                                                                                                                                                                                                          • Instruction ID: b65cc85fbd1e0d07d801a5a48b198236c11207944239d33ba017587a75ce5865
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc612c95518dda26ac8d29997be3cfc415dd6a875aa1dd1b1bc00b6088c8015c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0A107B1549444BEE72DAAAC8C5DFBB2E9FFB83340B14460DF002DA6D1CA25AD01D376
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0063304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0063307A
                                                                                                                                                                                                                            • Part of subcall function 0063304E: _wcslen.LIBCMT ref: 0063309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0063185D
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631884
                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 006318DB
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006318E6
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00631915
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                          • Opcode ID: 88186482a2dee920b56c0141c7bce9d6de89089d568aa6f29a3b13b698a52076
                                                                                                                                                                                                                          • Instruction ID: 51bcf2ce46f483a2d9296b007a6e177ae081b1a51f2f137eba1d452ea8a560f8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88186482a2dee920b56c0141c7bce9d6de89089d568aa6f29a3b13b698a52076
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E51C675A002009FDB10AF24C88AFAA7BE6AB85718F14809CF9055F3D3D771AD418BE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                          • Opcode ID: ef6bf6c8cfe2942b7dcc17c76e094627d82f7e096e7aeab34ea8af9009abbe50
                                                                                                                                                                                                                          • Instruction ID: da3f372a547fa23dbe9dda1964260e1881594229927b3422f48977afe275e98c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef6bf6c8cfe2942b7dcc17c76e094627d82f7e096e7aeab34ea8af9009abbe50
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9421D3317412019FD7208F1ADC94BAA7BE7FF86325B198058E84A8F352C775EC82CB94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                          • Opcode ID: 8c8613a33a27d8ebc43c7a874fa39240926d41cf9e4c87d37b36439060502568
                                                                                                                                                                                                                          • Instruction ID: a5a2612071154b168dd9d87e9ae1f3ae6b28ecb7455575cac275e8e09bc6583a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c8613a33a27d8ebc43c7a874fa39240926d41cf9e4c87d37b36439060502568
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2A27E74E0061ECBDF24CF58C8447FDBBB5BB54314F2485AADA15A7285EB34AD81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 006182AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                          • String ID: ($tbg$|
                                                                                                                                                                                                                          • API String ID: 1659193697-2243794742
                                                                                                                                                                                                                          • Opcode ID: 42aede96003c519df64e8a7ce0c7b9bb38d3e247cc93c7ff38c591cc4c4555e4
                                                                                                                                                                                                                          • Instruction ID: 453a93435464a7213443849dfd9a34ad9d39443d6ea3a38dc219724ea2b4c4c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42aede96003c519df64e8a7ce0c7b9bb38d3e247cc93c7ff38c591cc4c4555e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1323875A007059FC728CF59C481AAAB7F1FF48710B19C56EE49ADB3A1EB70E981CB44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0061AAAC
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0061AAC8
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0061AB36
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0061AB88
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 62963fb48066b2cf9e9829ae3d3712ebe68bd4b430bab44bcc90a93db21bed1d
                                                                                                                                                                                                                          • Instruction ID: 881b867845b2c705f28a516a3b3a0a8aaa258d4a82f5c7058cb8754249446377
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62963fb48066b2cf9e9829ae3d3712ebe68bd4b430bab44bcc90a93db21bed1d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D312570A46288AFEB34CBA4CC05BFA7BA7AF45320F0C421AF0C1922D1D37589C1D762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EBB7F
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 005EBB91
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,0068121C,000000FF,?,0000003F,?,?), ref: 005EBC09
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00681270,000000FF,?,0000003F,?,?,?,0068121C,000000FF,?,0000003F,?,?), ref: 005EBC36
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                          • Opcode ID: 513707c13ae965752aeb1b5ec8487c599b32b11d14afc6f9c7e1e45842aa83b7
                                                                                                                                                                                                                          • Instruction ID: 87cce3077b1909fc9225ec04c74eca045766d26dd7e19f811b1b2a2f98699e3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 513707c13ae965752aeb1b5ec8487c599b32b11d14afc6f9c7e1e45842aa83b7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631E530904286EFDB18DF6ADC5142EBFBDFF46311B14565AE094DB2A1C7319E41CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0062CE89
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0062CEEA
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0062CEFE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                          • Opcode ID: 68e027ab16e76dc98c8e1f50dbf5a54be1d80774efd311c2aa29c4c96f7ad19f
                                                                                                                                                                                                                          • Instruction ID: 77659c4316220eda89dda8831d5362e76f0b91f9d21724a685d7edbde3a24688
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68e027ab16e76dc98c8e1f50dbf5a54be1d80774efd311c2aa29c4c96f7ad19f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23219DB1500B159BEB30DFA5E949BAB7BFAEF40368F10441EE58692251E770EE058F60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00625CC1
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00625D17
                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00625D5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                          • Opcode ID: aab41e0152ce4bce11b8da95866cfb0e55dc85eae3e8a4daca1ec438ba0166e8
                                                                                                                                                                                                                          • Instruction ID: 820f7045e99ac6bd3fa73e3184788a29a0038aa4a9328a902c16724e952bb37d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aab41e0152ce4bce11b8da95866cfb0e55dc85eae3e8a4daca1ec438ba0166e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB518B34604A029FC724CF28D498A96BBE5FF49324F14895EE95A8B3A1DB30FD05CF95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 005E271A
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 005E2724
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 005E2731
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: 25ab084bcad92c9e70420fcc9fe5d7d849185ebb5ded74dc3fca0b53804a956c
                                                                                                                                                                                                                          • Instruction ID: 22fa1a861e7e8dfbb6c5598a8d6dd1bf08bf81ed29e5470631ee2ffd3070d254
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25ab084bcad92c9e70420fcc9fe5d7d849185ebb5ded74dc3fca0b53804a956c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1531D374901219ABCB21DF68DC8879DBBB8BF08310F5051EAE80CA7260EB709F818F45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 006251DA
                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00625238
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 006252A1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                          • Opcode ID: 38586cb7b9bfd7b69c9043f29511f0f2e1817d8636e2754c7068f1195d71ccef
                                                                                                                                                                                                                          • Instruction ID: d5e33751c2d6ca3c9466ee68b882656d3434319ad4fc990b25abb42111451a2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38586cb7b9bfd7b69c9043f29511f0f2e1817d8636e2754c7068f1195d71ccef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B315E75A00519DFDB00DF54D888EEDBBB5FF49314F188099E805AB3A2DB31E956CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005D0668
                                                                                                                                                                                                                            • Part of subcall function 005CFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 005D0685
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0061170D
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0061173A
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0061174A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                          • Opcode ID: 0690241b2f361e3c1fe24cdd20368166c90a8833971083418e7bc1692aa44674
                                                                                                                                                                                                                          • Instruction ID: d5bf515729dabaf7ea9e5eed96b7d3193d90d325fd475b9b926b1d9bfff9ee1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0690241b2f361e3c1fe24cdd20368166c90a8833971083418e7bc1692aa44674
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F11C4B1400305AFD7189F54DC86EAABBBAFB45714B24852EE05657751EB70BC418B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0061D608
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0061D645
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0061D650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                          • Opcode ID: 0128c86efa0e3b3fcbfd5f346337d0664d9c15f391cd7a01d3006ad9b43bc3b5
                                                                                                                                                                                                                          • Instruction ID: 049714788ef0b425c5b6474e79703e1fcf772d97be1e48c3e4ad70b1565ffee6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0128c86efa0e3b3fcbfd5f346337d0664d9c15f391cd7a01d3006ad9b43bc3b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03113C75E05228BBDB208F959C45FEFBBBDEB45B60F108115F904E7290D6B05A058BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0061168C
                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 006116A1
                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 006116B1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                          • Opcode ID: bec2c891397bf590d74982882332bb2f26ccf8a4392ae839b158b6882b13ed47
                                                                                                                                                                                                                          • Instruction ID: 5b6dbab0eb05007f6875f436bbfc5a95570fffccf61038df4e4e723f5670de2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bec2c891397bf590d74982882332bb2f26ccf8a4392ae839b158b6882b13ed47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F04475A41308FBDB00CFE08C89AAEBBBDEB08610F004860E500E2280E331AA448A50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0060D28C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                          • Opcode ID: caa2a94b75a6fb8ac73f36e4750f886b2967e03896c1ebec574ca1b1effdaa57
                                                                                                                                                                                                                          • Instruction ID: 79404b4f9c38c1f6fd052f173c54221013ad8b7358616513f569163ea5bf7e99
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: caa2a94b75a6fb8ac73f36e4750f886b2967e03896c1ebec574ca1b1effdaa57
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CD0C9B480211DEFCB94DB90DC88DDAB77CBB04315F100655F506E2140D73096499F20
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction ID: 8dc7c9ef675e38d439159dbff63dd50912c3762f80195b1bbc3c46799b75804c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8020A71E0011A9BDF24CFADC9806ADBFB5FF88314F25426AD919EB380D731A941CB94
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.$p#h
                                                                                                                                                                                                                          • API String ID: 0-314203719
                                                                                                                                                                                                                          • Opcode ID: 02391c78ca59c9e75b92f269f818b37883f78cfa60b44cec550810c2199f62d6
                                                                                                                                                                                                                          • Instruction ID: 11cda7c6a1358c6386859a7d17129b9533fbc8754cc7f2f8690d7198fa235cea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02391c78ca59c9e75b92f269f818b37883f78cfa60b44cec550810c2199f62d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B329A74900219DFDF18DF90C885BEEBFB6BF45304F244469E806AB282DB75AE45CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00626918
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00626961
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 47f42584a22590ffccc0df95e90e44fb60aaf5c2119c27d9e0335fd6e26b106b
                                                                                                                                                                                                                          • Instruction ID: 75798bc6f883541c5bb86f4d00482daf4db0cd5a60384d0f89019ed6f446aa21
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47f42584a22590ffccc0df95e90e44fb60aaf5c2119c27d9e0335fd6e26b106b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7311D0356046129FC710CF29D488A26BBE1FF89328F14C699F4698F3A2CB70EC45CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00634891,?,?,00000035,?), ref: 006237E4
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00634891,?,?,00000035,?), ref: 006237F4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                          • Opcode ID: 1178c4e310cd62b12702ee91507b78d34a4307991af5061e273a146116dd3f13
                                                                                                                                                                                                                          • Instruction ID: 2f7b3595a473910b4d9981966244dac94dc5003bbb46c0d29dc8a24299681acb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1178c4e310cd62b12702ee91507b78d34a4307991af5061e273a146116dd3f13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0A7746053296ADB5017655C4DFEB3A5EEFC5761F000165B505D2391D660590486B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0061B25D
                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0061B270
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                          • Opcode ID: d027160f504ca69b86dc73ca8743ab8451b16f47a658f6464b49f1080e14bdd4
                                                                                                                                                                                                                          • Instruction ID: 82bcb75bebddc1c8404df7e4360cb8f84217c843cea10f34efd2908e3564dd98
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d027160f504ca69b86dc73ca8743ab8451b16f47a658f6464b49f1080e14bdd4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCF06D7480428DABDB058FA0C805BFE7BB1FF04315F049009F951A5291C37982159F94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,006111FC), ref: 006110D4
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,006111FC), ref: 006110E9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                          • Opcode ID: 4af4212b9e7951224586b8c38b151457aa705294b3f32138fed7a8f7dd22f5f1
                                                                                                                                                                                                                          • Instruction ID: 9e8435537e24f8c6c0ba345936beb143208bc9fe10d8871d215841f4d4c21c45
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4af4212b9e7951224586b8c38b151457aa705294b3f32138fed7a8f7dd22f5f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9E04F32005611AEE7652B51FC09FB37BAAFB05320B14882DF5A6845B1DB626C90DB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005E6766,?,?,00000008,?,?,005EFEFE,00000000), ref: 005E6998
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                          • Opcode ID: f12ad64e7a2478e3b29523f217719c00e10a736c98817d4a872cf91e2b43dfdd
                                                                                                                                                                                                                          • Instruction ID: 99c0e6805b044f2479737000ba21e55b3a780e7a5d3736accb836bca62b97653
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f12ad64e7a2478e3b29523f217719c00e10a736c98817d4a872cf91e2b43dfdd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AB125316106499FD719CF29C48AB657FE0FB553A4F258658E8DACF2A2C335E981CB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                          • Opcode ID: 3032fd424fbe6670aa3158cd6ca0816f6b3ee731e5935ac56828bc1f28845835
                                                                                                                                                                                                                          • Instruction ID: 116a265dd44217ac6f7f846f4ffc9187a4fd6835dfc37cd2775bc2384af52b68
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3032fd424fbe6670aa3158cd6ca0816f6b3ee731e5935ac56828bc1f28845835
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C61232719002299FDF58CF98C881BEEBBB6FF48710F14815AE849EB255DB749E41CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0062EABD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                          • Opcode ID: 1894b8b20e4560cd046efd9a77c6147df8f80658d847d630eea6780354f572b3
                                                                                                                                                                                                                          • Instruction ID: 0cf1ed9213869cc66c99dd94e1d8c5e6b243b613e53deebb709b69c1c1268727
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1894b8b20e4560cd046efd9a77c6147df8f80658d847d630eea6780354f572b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13E012352002159FD710DF59D804D9ABBE9BF99760F00842AFC49C7351D6B1A8418B91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005D03EE), ref: 005D09DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 515dac26b542db99a86190f21b02f01a25ff3c96f743f093ed9d687f9ef0f8d0
                                                                                                                                                                                                                          • Instruction ID: 9ab663a7116d7cbcae13d631287f79a8e546876feabffa99af986ea690986861
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 515dac26b542db99a86190f21b02f01a25ff3c96f743f093ed9d687f9ef0f8d0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction ID: 85dded6674fff3e6dab59ede117aa63bddde5eb33471b1b756803c6cc78c41a1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01517A7260C74E5BDB38862C886E7BE6F95BB5E300F18090BD886D7382F611DE01E356
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0&h
                                                                                                                                                                                                                          • API String ID: 0-1537038028
                                                                                                                                                                                                                          • Opcode ID: 29e202e6867f2e38e4862347d872c12d787b44ed91e3d4c187dbe6958d76efd2
                                                                                                                                                                                                                          • Instruction ID: fbc05dcfa0f03fb812b145a7aa7cd9e0a531de3702a3384755f3485b76fa2537
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29e202e6867f2e38e4862347d872c12d787b44ed91e3d4c187dbe6958d76efd2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D321BB326605129BD728CF79C82367E73E6B754310F15862EE4A7C77D0DE75A944CB40
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 06c30f705c50a3826d275708e5d49d7bd8894d1dc0ee006044b6034b20478d5a
                                                                                                                                                                                                                          • Instruction ID: 6cb13edf403814f549d90ab1fe8568d7dccf062139a771251e78dbc8eff3442e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06c30f705c50a3826d275708e5d49d7bd8894d1dc0ee006044b6034b20478d5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01323521D29F424ED7279635DC323356A8ABFBB3C5F14D737E85AB59A6EB28C4834100
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4914269ec54aa0f79aa5c6e24416d1761742792e5e44cbfaf2a6ee6197e07ca9
                                                                                                                                                                                                                          • Instruction ID: 308eff38a8276a8dd7529b582dbdfea54ade69b16e2b31cb8d3b67f48b34fb50
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4914269ec54aa0f79aa5c6e24416d1761742792e5e44cbfaf2a6ee6197e07ca9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9832C431A801158FDF2CCB69C494ABE7FA3FB45320F28866AD45ADB3D1D6309D82DB41
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d02de35c9a960bd10a210ed7ad1fa353be5f037fe8188c00801635f9174b6c9b
                                                                                                                                                                                                                          • Instruction ID: 354fa2bd903a2d7db405c03d6cc8dd2159b3989167e5cedcab2c4b2b4f49cd3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d02de35c9a960bd10a210ed7ad1fa353be5f037fe8188c00801635f9174b6c9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3229270A0460A9FDF14CF68C885AFEBBF6FF88300F144529E916A7291E739AD55CB50
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8f9d058f4cd543dd256b5a1f9ecd42ebd9ab03f0ffb228d0c228df42b66c3e42
                                                                                                                                                                                                                          • Instruction ID: dec73f56f9e7db66cdd73eb80d1e5a6931d94036847255c808415cf0dc9bd481
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f9d058f4cd543dd256b5a1f9ecd42ebd9ab03f0ffb228d0c228df42b66c3e42
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5602B6B0E0020AEFDB14DF54D886AADBFB5FF44300F108569E9169B3A1E735AE50CB91
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 328b1f41b4ce94a9d043408ca7bbde7716dae31a498832dbe39d7a809b8c87f5
                                                                                                                                                                                                                          • Instruction ID: 27998d835a4580dbf9211e26de993d89e4c28ad8484e89ed10bd3fe562025df3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 328b1f41b4ce94a9d043408ca7bbde7716dae31a498832dbe39d7a809b8c87f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36B11420D2AF914DC72396398831336BB4DAFBB6D6F51E71BFC5674E22EB2285834140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction ID: 85432089821a2f08f147e25c533a38d1d78274ec6948f8c163064aa641af49bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A09167722094A35ADB39863E857403DFFE1BA923A131A079FD4F2CA3C5EE148954D724
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction ID: fc2c037b8dfd01a37a2eac9f32aa0d6c33db81ecaf9e834a8044c791188cd826
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A9157722094A349DB79837D857803EFFE16AA23A171A479FE4F2CB3C5EE24C554D620
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction ID: 86d5a061a75285d8b833f9c9bbf9697f3de5b0f7f675a47f0e193ffefc66a259
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 759154722098A35AEB3D427E857403DFFE16A923A231A079FD4F2CA2C5FD24D554D724
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 6fd51b59807714ad8d7bbf76c3049a505bca26a1a44bb5c3601d7351a7c78749
                                                                                                                                                                                                                          • Instruction ID: c1e20a1d76593cbcb126a2d9f40975e0a5bbaab711daa2206e9bca29114247a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fd51b59807714ad8d7bbf76c3049a505bca26a1a44bb5c3601d7351a7c78749
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2613971608B0E96EE349A2C8D9ABBE6F94FF8D704F140D1BE842DB391F6119E42C355
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 499a10764543d36ec07903b5d93bab2fac738de797c7cee151204ea15a5b7498
                                                                                                                                                                                                                          • Instruction ID: 09b24182a871389eaf984d9b5fd90ecd6efebcb274a6fcd97e1f0f3f7d96b377
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499a10764543d36ec07903b5d93bab2fac738de797c7cee151204ea15a5b7498
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61615A7120870E56DE386A3C8855BBE6F9AFF8E704F50095BE943DB381F612ED828355
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction ID: 6eac789700e909a5c98b5cfc2b3e2e975e3978957c8117fcc0f4333266f1b72b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 358175726094A359DB3D827E853403EFFE17A923A131A079FD4F2CA2D1EE248554E624
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00632B30
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00632B43
                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00632B52
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00632B6D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00632B74
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00632CA3
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00632CB1
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632CF8
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00632D04
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00632D40
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632D62
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632D75
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632D80
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00632D89
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632D98
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00632DA1
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632DA8
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00632DB3
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632DC5
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0064FC38,00000000), ref: 00632DDB
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00632DEB
                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00632E11
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00632E30
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00632E52
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0063303F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                          • Opcode ID: 6c75723dc033db91e9b97abd26176db651d16e2515fccb1bd142c69a202161b6
                                                                                                                                                                                                                          • Instruction ID: ea7365ada775fbd3eb5d28bb09f58140f673c9a7ef1d56d3856f2b9e83f8188b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c75723dc033db91e9b97abd26176db651d16e2515fccb1bd142c69a202161b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01028C75900205AFDB14DF64CC89EAE7BBAFF49720F148158F915AB2A1DB70AD01CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 0064712F
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00647160
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0064716C
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00647186
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00647195
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 006471C0
                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 006471C8
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 006471CF
                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 006471DE
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 006471E5
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00647230
                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00647262
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00647284
                                                                                                                                                                                                                            • Part of subcall function 006473E8: GetSysColor.USER32(00000012), ref: 00647421
                                                                                                                                                                                                                            • Part of subcall function 006473E8: SetTextColor.GDI32(?,?), ref: 00647425
                                                                                                                                                                                                                            • Part of subcall function 006473E8: GetSysColorBrush.USER32(0000000F), ref: 0064743B
                                                                                                                                                                                                                            • Part of subcall function 006473E8: GetSysColor.USER32(0000000F), ref: 00647446
                                                                                                                                                                                                                            • Part of subcall function 006473E8: GetSysColor.USER32(00000011), ref: 00647463
                                                                                                                                                                                                                            • Part of subcall function 006473E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00647471
                                                                                                                                                                                                                            • Part of subcall function 006473E8: SelectObject.GDI32(?,00000000), ref: 00647482
                                                                                                                                                                                                                            • Part of subcall function 006473E8: SetBkColor.GDI32(?,00000000), ref: 0064748B
                                                                                                                                                                                                                            • Part of subcall function 006473E8: SelectObject.GDI32(?,?), ref: 00647498
                                                                                                                                                                                                                            • Part of subcall function 006473E8: InflateRect.USER32(?,000000FF,000000FF), ref: 006474B7
                                                                                                                                                                                                                            • Part of subcall function 006473E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006474CE
                                                                                                                                                                                                                            • Part of subcall function 006473E8: GetWindowLongW.USER32(00000000,000000F0), ref: 006474DB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                          • Opcode ID: 49a828ee41d6b07307baa0cc9171e3d922f6c47fe3d0e087c3c1e7c9f8691e1f
                                                                                                                                                                                                                          • Instruction ID: 6ae5e6fe5c31367759ae4b9448afa1eaf21d251e6c7ef3fde477493eb62e823f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49a828ee41d6b07307baa0cc9171e3d922f6c47fe3d0e087c3c1e7c9f8691e1f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6A1D076009301BFDB509F64DC48EAB7BAAFF8A330F101A19F962962E1D771E900CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 005C8E14
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00606AC5
                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00606AFE
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00606F43
                                                                                                                                                                                                                            • Part of subcall function 005C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,005C8BE8,?,00000000,?,?,?,?,005C8BBA,00000000,?), ref: 005C8FC5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00606F7F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00606F96
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00606FAC
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00606FB7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                          • Opcode ID: b945a086a9357438763a1cb60d001da16b500fa37888d397392e71ee91cb1e25
                                                                                                                                                                                                                          • Instruction ID: c9e158dff45caa60bea8ec35e8a0bf0ff67c64ab577e53d3991dae5f49e951db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b945a086a9357438763a1cb60d001da16b500fa37888d397392e71ee91cb1e25
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D128B34245211EFDB29CF14C854BBABBEAFF45310F14556DF4998B2A2CB31A862CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0063273E
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0063286A
                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 006328A9
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 006328B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00632900
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 0063290C
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00632955
                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00632964
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00632974
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00632978
                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00632988
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00632991
                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 0063299A
                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 006329C6
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 006329DD
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00632A1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00632A31
                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00632A42
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00632A77
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00632A82
                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00632A8D
                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00632A97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                          • Opcode ID: 1994ddc3fddc6bad75ffb3b1255c854616b8f85f66cd4405e5e143bc9857a28c
                                                                                                                                                                                                                          • Instruction ID: ecfbc4255a5d5482dd48bf3c5680feb2ee44cf9b5f3c9c5b5088026094d4796e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1994ddc3fddc6bad75ffb3b1255c854616b8f85f66cd4405e5e143bc9857a28c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CB14C75A00219BFEB14DF68CC49EAE7BBAFB49710F108515F915EB290D770AD40CBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00624AED
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0064CB68,?,\\.\,0064CC08), ref: 00624BCA
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0064CB68,?,\\.\,0064CC08), ref: 00624D36
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                          • Opcode ID: d625e8b4d630b5a3106642178a35a5cb09dfddc7396cadc1ebba7f26fca6d5ff
                                                                                                                                                                                                                          • Instruction ID: ea87c298829f93ac96d787083bf06c419d5f38a3c9f62e45756c7ac290224986
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d625e8b4d630b5a3106642178a35a5cb09dfddc7396cadc1ebba7f26fca6d5ff
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C61C330702E169BCB15DF28DA869A97BA3EF44304B258416F80AAB791DF31ED42DF41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00647421
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00647425
                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 0064743B
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00647446
                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 0064744B
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00647463
                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00647471
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00647482
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 0064748B
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00647498
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 006474B7
                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 006474CE
                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 006474DB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0064752A
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00647554
                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00647572
                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 0064757D
                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 0064758E
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00647596
                                                                                                                                                                                                                          • DrawTextW.USER32(?,006470F5,000000FF,?,00000000), ref: 006475A8
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006475BF
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006475CA
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006475D0
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006475D5
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 006475DB
                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 006475E5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                          • Opcode ID: 78ccdcab61415393f88e077c836d64332b9e8e663ed4e90e61b793f15401bf91
                                                                                                                                                                                                                          • Instruction ID: b57acf6959ebdf7f9b288cde1abac7b6b35b254eb5c414d524715a3eba5474dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78ccdcab61415393f88e077c836d64332b9e8e663ed4e90e61b793f15401bf91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C617C76901218AFDF049FA8DC48EEEBFBAEB0A320F115115F915BB2A1D7709940CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00641128
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0064113D
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00641144
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00641199
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 006411B9
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 006411ED
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0064120B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0064121D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00641232
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00641245
                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 006412A1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 006412BC
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 006412D0
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 006412E8
                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 0064130E
                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00641328
                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 0064133F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 006413AA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                          • Opcode ID: f740de450d306eb5ae5f1d3db8d34ced4496e4a609c8d1cbee7391d8d6e8f2ab
                                                                                                                                                                                                                          • Instruction ID: 72b0ed77135339fb4a58bf929777190f356434c3df9f3596b46f35b45375e20d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f740de450d306eb5ae5f1d3db8d34ced4496e4a609c8d1cbee7391d8d6e8f2ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5B19F71604341AFD714DF64C888BABBBE5FF85350F00891CF9999B2A1DB71E884CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005C8968
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 005C8970
                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 005C899B
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 005C89A3
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 005C89C8
                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005C89E5
                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005C89F5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 005C8A28
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 005C8A3C
                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 005C8A5A
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 005C8A76
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 005C8A81
                                                                                                                                                                                                                            • Part of subcall function 005C912D: GetCursorPos.USER32(?), ref: 005C9141
                                                                                                                                                                                                                            • Part of subcall function 005C912D: ScreenToClient.USER32(00000000,?), ref: 005C915E
                                                                                                                                                                                                                            • Part of subcall function 005C912D: GetAsyncKeyState.USER32(00000001), ref: 005C9183
                                                                                                                                                                                                                            • Part of subcall function 005C912D: GetAsyncKeyState.USER32(00000002), ref: 005C919D
                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,005C90FC), ref: 005C8AA8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                          • Opcode ID: af3ae53c25bffadac2b153313de17e088e4bf16a00e34197338df524d18466b8
                                                                                                                                                                                                                          • Instruction ID: ed60bf9c91af46391a3f9d34dfbd659f9d54148fb6272828cfb2bfebc0cbea2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af3ae53c25bffadac2b153313de17e088e4bf16a00e34197338df524d18466b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ADB16E75A4020AAFDF14DFA8CC49FEE3BB6FB49314F104219FA15AB290DB34A851CB55
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00611114
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611120
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 0061112F
                                                                                                                                                                                                                            • Part of subcall function 006110F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611136
                                                                                                                                                                                                                            • Part of subcall function 006110F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0061114D
                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00610DF5
                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00610E29
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00610E40
                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00610E7A
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00610E96
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00610EAD
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00610EB5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00610EBC
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00610EDD
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00610EE4
                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00610F13
                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00610F35
                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00610F47
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610F6E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610F75
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610F7E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610F85
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00610F8E
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610F95
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00610FA1
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00610FA8
                                                                                                                                                                                                                            • Part of subcall function 00611193: GetProcessHeap.KERNEL32(00000008,00610BB1,?,00000000,?,00610BB1,?), ref: 006111A1
                                                                                                                                                                                                                            • Part of subcall function 00611193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00610BB1,?), ref: 006111A8
                                                                                                                                                                                                                            • Part of subcall function 00611193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00610BB1,?), ref: 006111B7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                          • Opcode ID: 43ea863fe547b5a5aec1121c00c76fc312c39debdcb0f9f801f2dd12b4c389e9
                                                                                                                                                                                                                          • Instruction ID: 1971dc8c70a553e37d87fd6cb0cbf8574c4761cf671dd89f8e34aea8e2de9c3d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43ea863fe547b5a5aec1121c00c76fc312c39debdcb0f9f801f2dd12b4c389e9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC71AE7590120AEFEF209FA4DC45FEEBBBABF05710F088115F918A7291D7719986CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0063C4BD
                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0064CC08,00000000,?,00000000,?,?), ref: 0063C544
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0063C5A4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063C5F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063C66F
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0063C6B2
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0063C7C1
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0063C84D
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0063C881
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063C88E
                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0063C960
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                          • Opcode ID: 53ae4fb927f697c6503b7d3e9bc63edc906b8063af40a48b9abe6bb29085442a
                                                                                                                                                                                                                          • Instruction ID: 00c2b1a3b6551c1c7ee3abc4b653d69cbbd2646f70dfdb3de4c151a6f6f7590e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53ae4fb927f697c6503b7d3e9bc63edc906b8063af40a48b9abe6bb29085442a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40126C356042019FD714DF14C895A6ABBE6FF88724F14885DF88AAB3A2DB31FD41CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 006409C6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00640A01
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00640A54
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00640A8A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00640B06
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00640B81
                                                                                                                                                                                                                            • Part of subcall function 005CF9F2: _wcslen.LIBCMT ref: 005CF9FD
                                                                                                                                                                                                                            • Part of subcall function 00612BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00612BFA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                          • Opcode ID: e68fa3594e5fc6322a922b200ec21cc52cc4c174cfe8647d5c319794739ee00c
                                                                                                                                                                                                                          • Instruction ID: c32e7ee600aa01b29f23f7d73ac872ff4d2b6c9f300f93f10ceba11ca66b3af6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e68fa3594e5fc6322a922b200ec21cc52cc4c174cfe8647d5c319794739ee00c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FE19A352083129FC714EF24C4509AABBE2BFD8314F14895DF99A9B3A2D731ED46CB81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                          • Opcode ID: 1310bcb099177a3b0e3f2ca439fc3522bba6395813c8ec71eee1d69dba3a442e
                                                                                                                                                                                                                          • Instruction ID: 9232516e167eb0e037b5e7da0418f39cf09be238044fdbdaf19f7356eef17292
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1310bcb099177a3b0e3f2ca439fc3522bba6395813c8ec71eee1d69dba3a442e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9471D03260012A8BCB20DF7CCD51AFA3797ABA1774F254529F856BB384EA31DD4587E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0064835A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0064836E
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00648391
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006483B4
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 006483F2
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0064361A,?), ref: 0064844E
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00648487
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 006484CA
                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00648501
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0064850D
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0064851D
                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 0064852C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00648549
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00648555
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                          • Opcode ID: b0aae85d7b711adddfc8543c6e1afd1b651b6ba340b87fc4549f3e1a7560c128
                                                                                                                                                                                                                          • Instruction ID: 7e9bc7153adb80cb046f4f30e767dac3b5d00fa9db0703cb9471f0f15f6554d1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0aae85d7b711adddfc8543c6e1afd1b651b6ba340b87fc4549f3e1a7560c128
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C661E271500216BFEB24DF64CC85BFE7BAABB44721F10450AF915D72D1DB74AA90CBA0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                          • Opcode ID: d9097e4196c86fd666cb7a0fcf8613c26da46dd4a466218d98a0a9cb96753411
                                                                                                                                                                                                                          • Instruction ID: 54bd761bac6a67c18585cdcabb6b23654f25b0fb931731fdadb226ea2a35cb49
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9097e4196c86fd666cb7a0fcf8613c26da46dd4a466218d98a0a9cb96753411
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E81087160060ABBDB20AF64CC46FFE3FA9FF99300F054425FA05AA192EB74E941D791
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00623EF8
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00623F03
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00623F5A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00623F98
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00623FD6
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0062401E
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00624059
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00624087
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                          • Opcode ID: d7b4112ee1be715dfaeceef320eaf04a4c41efec542d99689770dccb028d2ce2
                                                                                                                                                                                                                          • Instruction ID: 39234097600722a0c4012350b250a5c58a425a0995c5157ddb00006299dcf100
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7b4112ee1be715dfaeceef320eaf04a4c41efec542d99689770dccb028d2ce2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8971F271604A229FC310DF24D8808AABBF6FF94754F10892DF99597351EB34ED49CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00615A2E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00615A40
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00615A57
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00615A6C
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00615A72
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00615A82
                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00615A88
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00615AA9
                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00615AC3
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00615ACC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00615B33
                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00615B6F
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00615B75
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00615B7C
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00615BD3
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00615BE0
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00615C05
                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00615C2F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                          • Opcode ID: 5f55a654d87eefc62a9dc4c8e20f94f481708416a2739c8fb669895f153ce130
                                                                                                                                                                                                                          • Instruction ID: 0ffd308a36c1428107e86060c5e7ee31eeb4ba287dcc7d295f636492ea89035a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f55a654d87eefc62a9dc4c8e20f94f481708416a2739c8fb669895f153ce130
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E716E31900B05EFDB20DFA8CE95AEEBBF6FF88714F144519E543A26A0D775A940CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 0062FE27
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0062FE32
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0062FE3D
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 0062FE48
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 0062FE53
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 0062FE5E
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 0062FE69
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 0062FE74
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 0062FE7F
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 0062FE8A
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 0062FE95
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 0062FEA0
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 0062FEAB
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 0062FEB6
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0062FEC1
                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 0062FECC
                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 0062FEDC
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0062FF1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                          • Opcode ID: d4c422f688041dd89c2b7853834ea6fa7e0fbbfe94e087eb4ad384760cc9a1ac
                                                                                                                                                                                                                          • Instruction ID: 2289734830488286ce081b24f70966c5dec1a2adf2833d8e9df52f48b30a2301
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c422f688041dd89c2b7853834ea6fa7e0fbbfe94e087eb4ad384760cc9a1ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 974140B0D053196ADB109FBA9C8989EBFF9BF04354B50453AF119E7281DB78A9018E91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[g
                                                                                                                                                                                                                          • API String ID: 176396367-870884229
                                                                                                                                                                                                                          • Opcode ID: 9ac0a4f5974fa30c61f10fd85f47ba9eaea8572ee52bef039b0bc64bf30adb06
                                                                                                                                                                                                                          • Instruction ID: 9f00549f6063bd43875a84053f6cf612c9f9022447a9813daefc7cace83d1dcf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ac0a4f5974fa30c61f10fd85f47ba9eaea8572ee52bef039b0bc64bf30adb06
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBE1D532A00526ABCB24DFB8C4556EDBBB6BF54710F58816AE457E7340DB30AFC58B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005D00C6
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0068070C,00000FA0,C96E0FFD,?,?,?,?,005F23B3,000000FF), ref: 005D011C
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,005F23B3,000000FF), ref: 005D0127
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,005F23B3,000000FF), ref: 005D0138
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 005D014E
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 005D015C
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 005D016A
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005D0195
                                                                                                                                                                                                                            • Part of subcall function 005D00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005D01A0
                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 005D00E7
                                                                                                                                                                                                                            • Part of subcall function 005D00A3: __onexit.LIBCMT ref: 005D00A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 005D0162
                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 005D0122
                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 005D0154
                                                                                                                                                                                                                          • kernel32.dll, xrefs: 005D0133
                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 005D0148
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                          • Opcode ID: d2cbbeb47999a0a27d3dc07b870e32a715ef1b833fb1d4694caf4b4255e240cb
                                                                                                                                                                                                                          • Instruction ID: 2a8a543af7c44c3c5d1aad25554d365d652d85bcb3fcd7816bdcf4eecbdf3e00
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2cbbeb47999a0a27d3dc07b870e32a715ef1b833fb1d4694caf4b4255e240cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3221F932A457116FE7606BE8AC09B6A3B9AFF45B61F01153BF801D73D1DB7498008B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0064CC08), ref: 00624527
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062453B
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00624599
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006245F4
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062463F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006246A7
                                                                                                                                                                                                                            • Part of subcall function 005CF9F2: _wcslen.LIBCMT ref: 005CF9FD
                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00676BF0,00000061), ref: 00624743
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                          • Opcode ID: ff6ba2880a602bb572d2b75606f61e6098c163cd21379bc886ddd26ddd6bfb84
                                                                                                                                                                                                                          • Instruction ID: aad7a850632bfa67e3ac73c27acdd154ea2b1782aad47f83f07536393ef660a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff6ba2880a602bb572d2b75606f61e6098c163cd21379bc886ddd26ddd6bfb84
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8B1D0316087229FC710DF28E890AAABBE6BFE5760F50491DF496D7391DB30D845CE52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00649147
                                                                                                                                                                                                                            • Part of subcall function 00647674: ClientToScreen.USER32(?,?), ref: 0064769A
                                                                                                                                                                                                                            • Part of subcall function 00647674: GetWindowRect.USER32(?,?), ref: 00647710
                                                                                                                                                                                                                            • Part of subcall function 00647674: PtInRect.USER32(?,?,00648B89), ref: 00647720
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 006491B0
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 006491BB
                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 006491DE
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00649225
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 0064923E
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00649255
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00649277
                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 0064927E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00649371
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#h
                                                                                                                                                                                                                          • API String ID: 221274066-857785655
                                                                                                                                                                                                                          • Opcode ID: 7e7d35c35fffea3ef5b3954ced33392b3207a7238235a706295dac96d9b5ea1e
                                                                                                                                                                                                                          • Instruction ID: e413c17309b2d8464f8e296b6b94c6da2abbec645911d12bae67190e8cefa6cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e7d35c35fffea3ef5b3954ced33392b3207a7238235a706295dac96d9b5ea1e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B614B71108301AFD701EF54DC89DABBFEAFBC9750F00492DF595922A1DB70AA49CB62
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0064CC08), ref: 006340BB
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 006340CD
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0064CC08), ref: 006340F2
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0064CC08), ref: 0063413E
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0064CC08), ref: 006341A8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00634262
                                                                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 006342C8
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 006342F2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                                                                          • Opcode ID: ce524d2446f10214d7d08288248850178f276457996937bf7cd8b56f465c507d
                                                                                                                                                                                                                          • Instruction ID: c89ea912ec00275dbf4c12eb7816c08c41e31a652f764c749037db8f652c8e76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce524d2446f10214d7d08288248850178f276457996937bf7cd8b56f465c507d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23120C75A00115EFDB14DF94C884EAEBBB6FF85314F248099E905AB252DB31FD46CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00681990), ref: 005F2F8D
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00681990), ref: 005F303D
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 005F3081
                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 005F308A
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00681990,00000000,?,00000000,00000000,00000000), ref: 005F309D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 005F30A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                          • Opcode ID: 072e634c6290617c6044b801078917421d371f6a2c84a3d272bd40c32009bdcd
                                                                                                                                                                                                                          • Instruction ID: 73f216f17f438110af57cb4c48b1c4ddb7f136052e6f4708f2741e8677e4f66d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 072e634c6290617c6044b801078917421d371f6a2c84a3d272bd40c32009bdcd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F71F974640209BEEB258F64CC49FEAFF69FF05364F204216F6146A2E0C7B5A950DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00646DEB
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00646E5F
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00646E81
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00646E94
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00646EB5
                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,005B0000,00000000), ref: 00646EE4
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00646EFD
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00646F16
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00646F1D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00646F35
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00646F4D
                                                                                                                                                                                                                            • Part of subcall function 005C9944: GetWindowLongW.USER32(?,000000EB), ref: 005C9952
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                          • Opcode ID: e00a8348457a0f6e6394ead501cbbda6f12bd3221d4cd65fff55e8a65e9b8949
                                                                                                                                                                                                                          • Instruction ID: d65258b68753aa66e69a755eb563ec6f831a48384331fb4801481e44803440fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e00a8348457a0f6e6394ead501cbbda6f12bd3221d4cd65fff55e8a65e9b8949
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3714674104345AFDB61CF18D858EAABBFAFB8A314F04851DF99987361C770A90ACB12
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0062C4B0
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0062C4C3
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0062C4D7
                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0062C4F0
                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0062C533
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0062C549
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0062C554
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0062C584
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0062C5DC
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0062C5F0
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0062C5FB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                          • Opcode ID: ee0f80c67b343db41d9b2d841efa2335ba5e6aea592356af19b6235fa27b9853
                                                                                                                                                                                                                          • Instruction ID: fe57a607eff3682869c8972526198488b747b132eb4e49d2a37fe3270c4e531b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee0f80c67b343db41d9b2d841efa2335ba5e6aea592356af19b6235fa27b9853
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25517CB4500A18BFDB219F64D988AAF7BFEFF09364F00441AF945A6210DB74EA14DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00648592
                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 006485A2
                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 006485AD
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006485BA
                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 006485C8
                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 006485D7
                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 006485E0
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 006485E7
                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 006485F8
                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0064FC38,?), ref: 00648611
                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00648621
                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00648641
                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00648671
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00648699
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 006486AF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                          • Opcode ID: 520d438ff704f38a0d895df45f13c7858ebea4f275c815d562d5e423d58e6eef
                                                                                                                                                                                                                          • Instruction ID: 46fe80c2b2c0b31a8ba293912d4092d617bdda6c9f2601200bab6d220f4e8655
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 520d438ff704f38a0d895df45f13c7858ebea4f275c815d562d5e423d58e6eef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E411B75601204AFDB519FA5CC48EAF7BBAEF8A721F115058F905E7360DB709901DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00621502
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0062150B
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00621517
                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 006215FB
                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00621657
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00621708
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 0062178C
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 006217D8
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 006217E7
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00621823
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                          • Opcode ID: 0e1cbf85d75eec59437bc8a5a014c2568c307d9a8f1d69745bc4f64364cf1879
                                                                                                                                                                                                                          • Instruction ID: 9faceb9c1a9fc2694d2671f9696947b0efc303c94916642988c497604e67d01f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e1cbf85d75eec59437bc8a5a014c2568c307d9a8f1d69745bc4f64364cf1879
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25D1D6B1604925DBDB109F65E449BBDBBB6BF96700F108099F406AF280DB34ED42DF51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 0063C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0063B6AE,?,?), ref: 0063C9B5
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063C9F1
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA68
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0063B6F4
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0063B772
                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0063B80A
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0063B87E
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0063B89C
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0063B8F2
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0063B904
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0063B922
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0063B983
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063B994
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                          • Opcode ID: 793ac58572861e3ebc0b8d7e4de08716db00832c086604537a975f8f4384d995
                                                                                                                                                                                                                          • Instruction ID: c93022a75d882d70069b170ecbdf6909fcfdca9ebd89264aa8e1f141389a459e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 793ac58572861e3ebc0b8d7e4de08716db00832c086604537a975f8f4384d995
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AC17B34204202AFD710DF14C499B6ABBE6FF85318F14949CF59A8B3A2CB71E945CBD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 006325D8
                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 006325E8
                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 006325F4
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00632601
                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0063266D
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 006326AC
                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 006326D0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 006326D8
                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 006326E1
                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 006326E8
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 006326F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                          • Opcode ID: dd3591c55812361b9980cad5ab6194f6d062f2b9113967a27f866fd8b98c328e
                                                                                                                                                                                                                          • Instruction ID: 9412092ec306f4fbb67a2df7023c26c545f693a00c5cf8471dc502af1b179474
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd3591c55812361b9980cad5ab6194f6d062f2b9113967a27f866fd8b98c328e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02610275D0021AEFCF44CFA4D885AAEBBB6FF48310F208529E955A7350D771A941CFA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 005EDAA1
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED659
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED66B
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED67D
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED68F
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6A1
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6B3
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6C5
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6D7
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6E9
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED6FB
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED70D
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED71F
                                                                                                                                                                                                                            • Part of subcall function 005ED63C: _free.LIBCMT ref: 005ED731
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDA96
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDAB8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDACD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDAD8
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDAFA
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB0D
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB1B
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB26
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB5E
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB65
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB82
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005EDB9A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                          • Opcode ID: 339b148553b0c86e2cdc93478ace90769c6491a5fde8ff12924c798b49809804
                                                                                                                                                                                                                          • Instruction ID: 63d911c611341a438e162c4edd4c58c12f59ed076f76939446c5355245d09392
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 339b148553b0c86e2cdc93478ace90769c6491a5fde8ff12924c798b49809804
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B315F715042899FDB29AB36D84AB567FFDFF40310F155429E4D8D7192DA35AD808B30
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0061369C
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006136A7
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00613797
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 0061380C
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 0061385D
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00613882
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 006138A0
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 006138A7
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00613921
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 0061395D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                          • Opcode ID: cde67419d6d206a7cea0ed34a300758f46d73d56af4f45319f58575d5890d8a2
                                                                                                                                                                                                                          • Instruction ID: 812cbd5eff8c91150c0ad838ed5c75665687c2d7b5b51b3a1c5a3a080c360340
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cde67419d6d206a7cea0ed34a300758f46d73d56af4f45319f58575d5890d8a2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B91B671204616AFD715DF24C885FEAF7AAFF44350F048919F99AD2390EB30EA85CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00614994
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 006149DA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006149EB
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 006149F7
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00614A2C
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00614A64
                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00614A9D
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00614AE6
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00614B20
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00614B8B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                          • Opcode ID: cd91fd7e51093ee6608cc801289e6589fa5a19f06ce67829f81d74f55646990f
                                                                                                                                                                                                                          • Instruction ID: 02f8d5808c785b40a4de72f365354c4933e2e5dbaccb016f08ed5b2eb6f6313f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd91fd7e51093ee6608cc801289e6589fa5a19f06ce67829f81d74f55646990f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A691AE710082069BDB14DF14C985BEA7BEAFF84354F08846AFD859B295DF30ED85CBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00681990,000000FF,00000000,00000030), ref: 0061BFAC
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(00681990,00000004,00000000,00000030), ref: 0061BFE1
                                                                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0061BFF3
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0061C039
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0061C056
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 0061C082
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0061C0C9
                                                                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0061C10F
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0061C124
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0061C145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                          • Opcode ID: a22e37797978a22dbb5da7df6944369c64fc9c3a6d97321d4666ff836b53fb1c
                                                                                                                                                                                                                          • Instruction ID: 665c5e9d270762080232de3d1081f035077b2e03c9d4b86e28bcfe38a360a160
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a22e37797978a22dbb5da7df6944369c64fc9c3a6d97321d4666ff836b53fb1c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C6182B098024AAFDF15CF64CC89AEE7B7AEB06364F084159F911A3391C731AD95CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0063CC64
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0063CC8D
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0063CD48
                                                                                                                                                                                                                            • Part of subcall function 0063CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0063CCAA
                                                                                                                                                                                                                            • Part of subcall function 0063CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0063CCBD
                                                                                                                                                                                                                            • Part of subcall function 0063CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0063CCCF
                                                                                                                                                                                                                            • Part of subcall function 0063CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0063CD05
                                                                                                                                                                                                                            • Part of subcall function 0063CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0063CD28
                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0063CCF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                          • Opcode ID: b85c8179dde529a36e35bdbb46f85372f80ab481b39c52ab3458b15564d5b765
                                                                                                                                                                                                                          • Instruction ID: 519cd712013138dbb32c5fae0f5d4e3e90c89b8b56b037778180258a4fa46537
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b85c8179dde529a36e35bdbb46f85372f80ab481b39c52ab3458b15564d5b765
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44316C75902129BBDB208B65DC88EFFBB7EEF46764F001165B906E3240DA349A45DBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00623D40
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00623D6D
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00623D9D
                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00623DBE
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00623DCE
                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00623E55
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00623E60
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00623E6B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                          • Opcode ID: 9660a6e9b83b5aa47d9028c686253f55a7beacf002c6e653d7317d2453c64cb2
                                                                                                                                                                                                                          • Instruction ID: 57e81a0226d9bce34d6a530c49dd94cbb3ab3134731852246d7e42bf880707ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9660a6e9b83b5aa47d9028c686253f55a7beacf002c6e653d7317d2453c64cb2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D31A376A0012AABDB219FA0DC49FEF37BEEF89710F1045A6F509D6260E77497448F24
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 0061E6B4
                                                                                                                                                                                                                            • Part of subcall function 005CE551: timeGetTime.WINMM(?,?,0061E6D4), ref: 005CE555
                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0061E6E1
                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0061E705
                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0061E727
                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0061E746
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0061E754
                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0061E773
                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0061E77E
                                                                                                                                                                                                                          • IsWindow.USER32 ref: 0061E78A
                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0061E79B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                          • Opcode ID: 21b63ae2f5f4e2e69231f9d721fc416e3165971d6d6907887b2dadffcda300d7
                                                                                                                                                                                                                          • Instruction ID: fb868b64f9ff8e56e0eb9f185e08fddde99149291e975c115ff19481e2f3ccc3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21b63ae2f5f4e2e69231f9d721fc416e3165971d6d6907887b2dadffcda300d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7721A474201241BFFB005F20EC99EA53BABF756358B186524F801823B1EB72DCC0CB64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0061EA5D
                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0061EA73
                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0061EA84
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0061EA96
                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0061EAA7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                          • Opcode ID: 001c8992cb57e0a220fef7cd68dccb5b8f7ed00dd24b94ef79183dbe20a46b61
                                                                                                                                                                                                                          • Instruction ID: f19cce03347470741e21f86e5bb65d25dd6f17e68208c8589b1705fcebf2f1b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 001c8992cb57e0a220fef7cd68dccb5b8f7ed00dd24b94ef79183dbe20a46b61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E11A031A9022A79D720A7A1DC4ADFF6EBDFFD1F00F444429B915A20E1EEB05D45C9B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00615CE2
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00615CFB
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00615D59
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00615D69
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00615D7B
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00615DCF
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00615DDD
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00615DEF
                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00615E31
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00615E44
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00615E5A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00615E67
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                          • Opcode ID: 803acb2be20c705209a23f8904041eed28eb3cdbb6233b1fd84bf56f8a74d044
                                                                                                                                                                                                                          • Instruction ID: c62d58bc2832db94d5c1baf1844901d36c8e06ffe34c52210ed3f2e73dbae0aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 803acb2be20c705209a23f8904041eed28eb3cdbb6233b1fd84bf56f8a74d044
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D511C74A00615AFDB18CF68DD99AEEBBB6AF89310F148129F916E6390D7709E40CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,005C8BE8,?,00000000,?,?,?,?,005C8BBA,00000000,?), ref: 005C8FC5
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 005C8C81
                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,005C8BBA,00000000,?), ref: 005C8D1B
                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00606973
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,005C8BBA,00000000,?), ref: 006069A1
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,005C8BBA,00000000,?), ref: 006069B8
                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,005C8BBA,00000000), ref: 006069D4
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 006069E6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                          • Opcode ID: 764fa7a07b91bf744378dc960e2096754c5739c5b5b0c97d80efa4118201bf3e
                                                                                                                                                                                                                          • Instruction ID: 3a83ac06cf16d3465c63773ba671b57d051cd7764be90776988140bffc557856
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 764fa7a07b91bf744378dc960e2096754c5739c5b5b0c97d80efa4118201bf3e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF61BE30102601EFCB259F54D958B767BF6FB42322F146A1DE0429FAA0CB75AC91DF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9944: GetWindowLongW.USER32(?,000000EB), ref: 005C9952
                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 005C9862
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                          • Opcode ID: 3e9b471f261ca6dcfd157025e9bf8d7fc05556fa633d2a7efeb9c08ff806c6ea
                                                                                                                                                                                                                          • Instruction ID: 87cbb6a1a597fefe9c1e547f1eac865c128e7cad7f388d287248131fe2f027d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e9b471f261ca6dcfd157025e9bf8d7fc05556fa633d2a7efeb9c08ff806c6ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE41BE35545640AFDB245F789C88FBA3BA6FB07330F145609F9A28B2E2C7309D42DB50
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: .]
                                                                                                                                                                                                                          • API String ID: 0-3162272647
                                                                                                                                                                                                                          • Opcode ID: 580d347b8fe7ec5fb1428c9913d12dd60756de03cb95c5efabb99d1471e5f28b
                                                                                                                                                                                                                          • Instruction ID: f67ce6dcdc98d43b8181735d73302d9ca72c21f08ebe793ba21da5624ccbb760
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 580d347b8fe7ec5fb1428c9913d12dd60756de03cb95c5efabb99d1471e5f28b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFC13974D04289AFDF29DFAACC48BADBFB5BF49310F044199E99997392C7309941CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,005FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00619717
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,005FF7F8,00000001), ref: 00619720
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,005FF7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00619742
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,005FF7F8,00000001), ref: 00619745
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00619866
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                          • Opcode ID: f950360e44ac16363a7a2dda87ad3696cc857f2de7bd4301f2a661fa5282ef48
                                                                                                                                                                                                                          • Instruction ID: e052fab83789d8751a5dc094001b9ec725ac4a1554420a7f59ada00c0e8df3a1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f950360e44ac16363a7a2dda87ad3696cc857f2de7bd4301f2a661fa5282ef48
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B441317280021AABCB04EBE0CD9ADEE7B79BF95340F644465F60572192EB356F48CB71
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 006107A2
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 006107BE
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 006107DA
                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00610804
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0061082C
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00610837
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0061083C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                          • Opcode ID: 6c8328d7dd0e659ca2c9ff906d43257805cea7db5076f1aa19e3070eb16112af
                                                                                                                                                                                                                          • Instruction ID: 5c69d195a04add976e56be9eb15b127804da88b4ce9bb6767f7229d78de58414
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c8328d7dd0e659ca2c9ff906d43257805cea7db5076f1aa19e3070eb16112af
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09412972C00229ABDF11EBA4DC998EDBB79BF44350F144129E901A32A0EB70AE44CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00633C5C
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00633C8A
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00633C94
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00633D2D
                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00633DB1
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00633ED5
                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00633F0E
                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,0064FB98,?), ref: 00633F2D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00633F40
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00633FC4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00633FD8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                          • Opcode ID: ea8a252fb366573bdf7647caff798d8f45de634a5a00aecfc11293101ae3fc13
                                                                                                                                                                                                                          • Instruction ID: 2e7186e59ce8624bc49d0a3986e3a34c1e1a2eef91703ee7ad42f5254deee058
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea8a252fb366573bdf7647caff798d8f45de634a5a00aecfc11293101ae3fc13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EC122716082159FD700DF68C88496BBBEAFF89744F10491DF98A9B350DB31EE46CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00627AF3
                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00627B8F
                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00627BA3
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0064FD08,00000000,00000001,00676E6C,?), ref: 00627BEF
                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00627C74
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00627CCC
                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00627D57
                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00627D7A
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00627D81
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00627DD6
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00627DDC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                          • Opcode ID: 43d9ddf2e8bb0cb6a7c0162e3fe78589778bec725b524a168b45ad04a8177f93
                                                                                                                                                                                                                          • Instruction ID: a44d88f9869a6506f5c9efbaa978025c431306bb3d492dd0694c15acb2988b8d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43d9ddf2e8bb0cb6a7c0162e3fe78589778bec725b524a168b45ad04a8177f93
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1C12C75A04519AFCB14DFA4D888DAEBBFAFF48314B148499E8169B361D730ED41CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00645504
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00645515
                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00645544
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00645585
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0064559B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 006455AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                          • Opcode ID: e8950498f2189e9bd814f66ee5cdfbaa1e721301afb5845350a608ba4ca6f90b
                                                                                                                                                                                                                          • Instruction ID: c0082f771d83806d5daeff12109358f86a678cf823c631e174b508eef02715ba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8950498f2189e9bd814f66ee5cdfbaa1e721301afb5845350a608ba4ca6f90b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27619E74905608EFDF109F64CC859FE7BBAEB0A720F108145F926AA292D7748A81DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0060FAAF
                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 0060FB08
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0060FB1A
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0060FB3A
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0060FB8D
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 0060FBA1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0060FBB6
                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 0060FBC3
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0060FBCC
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0060FBDE
                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0060FBE9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                          • Opcode ID: 6731f78f3df4a2ecff8dc5c1f925fbb92e6e3aa4d027031e8b27a82860484688
                                                                                                                                                                                                                          • Instruction ID: 4fb71e7710f8d4684366459e8bf75b41fea4c95252cf2c4df2ba92c1ad68d3d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6731f78f3df4a2ecff8dc5c1f925fbb92e6e3aa4d027031e8b27a82860484688
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97413E35A01219DFCB14DFA4D858DEEBBBAFF48354F008469E945A7361DB30A945CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00619CA1
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00619D22
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00619D3D
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00619D57
                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00619D6C
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00619D84
                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00619D96
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00619DAE
                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00619DC0
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00619DD8
                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00619DEA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                          • Opcode ID: 1a6612e54edd8a1a0730165e6fd4fc8f165cd29ab7ee1509dc7b7a07ba843cf6
                                                                                                                                                                                                                          • Instruction ID: 082a913e4d38bc1ad81a3786956c8d31f2cf338ae7ee215b0b5f6e6d031cba58
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a6612e54edd8a1a0730165e6fd4fc8f165cd29ab7ee1509dc7b7a07ba843cf6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5341C534A04BC96DFF748664D8243E5BEA36F12344F0C805ADAC6567C2DBA499C8C7B2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 006305BC
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 0063061C
                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00630628
                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00630636
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 006306C6
                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 006306E5
                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 006307B9
                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 006307BF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                          • Opcode ID: 845dca88f494fe1ca9f131af47bab6aaf463912403ec31792e9315a4fca2e049
                                                                                                                                                                                                                          • Instruction ID: effd6e82350b7d806d9a808eabdd10d6a3177e39359cea72d428c5cd6e80714e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 845dca88f494fe1ca9f131af47bab6aaf463912403ec31792e9315a4fca2e049
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F917C356042019FE320DF15C499F5ABBE6AF85328F1485A9F46A8B7A2C770EC49CFD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                          • Opcode ID: d0ecc836527f2ba0800754850e845ddd5ed28a8295e2c6d520a79f115108f8ce
                                                                                                                                                                                                                          • Instruction ID: 1575a3c11180aa885315518b3838c30e139d27a69123c667334c6632a30a803c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ecc836527f2ba0800754850e845ddd5ed28a8295e2c6d520a79f115108f8ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4517D31A002169FCB24DF68C9508FEB7A6BFA5720B214229F826A7384DB35DE4187D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00633774
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 0063377F
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,0064FB78,?), ref: 006337D9
                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 0063384C
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 006338E4
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00633936
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                          • Opcode ID: 18eeac3518d3cd2bb760d26e9c18b35985443ee8119112f3c1a568699cd3e5fd
                                                                                                                                                                                                                          • Instruction ID: 866c195ea1c461ec470fdb4584a2a065d9d2908ecfdba83b7493a9265a947092
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18eeac3518d3cd2bb760d26e9c18b35985443ee8119112f3c1a568699cd3e5fd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0618C70608321AFD310DF54C889B9ABBE6EF89710F104819F9859B391D770EE49CBD6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 006233CF
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 006233F0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                          • Opcode ID: c6a96a1ab27fbf4d9c2f0b8a8027e9bfc1044188c3ec047a866eaea5f2bb0b12
                                                                                                                                                                                                                          • Instruction ID: f94c4b2d3cf6d61469fb92a324f6a5f71ecaf1b1104484a095fd5f9d8c593926
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6a96a1ab27fbf4d9c2f0b8a8027e9bfc1044188c3ec047a866eaea5f2bb0b12
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1451913180061ABBDF14EBA0DD4AEEEBBBABF44300F244165F50972161EB252F58DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                          • Opcode ID: 9587c6004e8e7a3a1764d74bab4b3f133a9659833b1b98fd5dace95c35a4df24
                                                                                                                                                                                                                          • Instruction ID: 8f6b054d2b6f9439daa8fb19415072161f12f502858e140e77c1fa47fe950dee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9587c6004e8e7a3a1764d74bab4b3f133a9659833b1b98fd5dace95c35a4df24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED41A432A001279ACB209F7DC9A05FE7BA6ABB1794B28512AE465D7384E731CDC1C7D0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 006253A0
                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00625416
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00625420
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 006254A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                          • Opcode ID: a2c62b9ee23c32b1bd8a0b37b194ca3cc7e5129385f6d1208fa051b965c25f66
                                                                                                                                                                                                                          • Instruction ID: ec3fa6596c97c3a63a4b96b2677b941ec0bdc85f96d49dd557fe87002b84a2f5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2c62b9ee23c32b1bd8a0b37b194ca3cc7e5129385f6d1208fa051b965c25f66
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8319E35A00A159FD720EF68D488AEABBF6EF45305F148066E506CB392D771ED86CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00643C79
                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00643C88
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00643D10
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00643D24
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00643D2E
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00643D5B
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00643D63
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                          • Opcode ID: 5b663b7180e60c5212ba26cac1fc67876cf527a82c39659219672dd2b5782d85
                                                                                                                                                                                                                          • Instruction ID: 652909e6e21efa4edc0c1f1534c4e879d1404b63a20426bc396063596debcd55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b663b7180e60c5212ba26cac1fc67876cf527a82c39659219672dd2b5782d85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA414A79A01219AFDF14DF64D884AEE7BB6FF4A350F140029E95697360D730AA10CF94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00611F64
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00611F6F
                                                                                                                                                                                                                          • GetParent.USER32 ref: 00611F8B
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00611F8E
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00611F97
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00611FAB
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00611FAE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: 226c1325dfdc09f58cf960860f2023bcedb69553dc9c26da547e1ef6f42e0ea3
                                                                                                                                                                                                                          • Instruction ID: 8c7cc48cab50df83cba72a2c2e36d7f2aad2a8ab340b51b99fdf5241111cbb16
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 226c1325dfdc09f58cf960860f2023bcedb69553dc9c26da547e1ef6f42e0ea3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D21B074900214BFCF04AFA0CC85DFEBBBAAF06310F148155BA66673A1DB7459499B64
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00612043
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0061204E
                                                                                                                                                                                                                          • GetParent.USER32 ref: 0061206A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0061206D
                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00612076
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0061208A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 0061208D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                          • Opcode ID: fe70ff3ffaca3eaad75329546d924fbc8a27ca103aded83efe335880245aa9c2
                                                                                                                                                                                                                          • Instruction ID: e777aba600a9ff6b8dd0089d6abccc172277849fee76e264ec86026071c97ef0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe70ff3ffaca3eaad75329546d924fbc8a27ca103aded83efe335880245aa9c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1212375900218BBCF00AFA0CC99EFEBFBAFF09300F044015F956A32A1DA755964CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00643A9D
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00643AA0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00643AC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00643AEA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00643B62
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00643BAC
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00643BC7
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00643BE2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00643BF6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00643C13
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                          • Opcode ID: 25d98115684001e8f17fdf7f3cde7c9ca41b1c17ac670292cc6383da57828e61
                                                                                                                                                                                                                          • Instruction ID: ff4924eda94c9e7ed6921cd62fb74d2c2bcdfbf2898b4cdc9ec2eadcc1a7c863
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25d98115684001e8f17fdf7f3cde7c9ca41b1c17ac670292cc6383da57828e61
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87616A75900258AFDB10DFA8CC81EEE77B9EB09710F104199FA15AB3A1C774AA46DF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0061B151
                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B165
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0061B16C
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B17B
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0061B18D
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B1A6
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B1B8
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B1FD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B212
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0061A1E1,?,00000001), ref: 0061B21D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                          • Opcode ID: d990d416b69946cda3ec3db34ec49c6762956f5c51cfb838d025f4db7e82f8b1
                                                                                                                                                                                                                          • Instruction ID: 285ea66e47ae06a054007c244e322671d4b94c4e12ddfa918bb9d0d6f408621b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d990d416b69946cda3ec3db34ec49c6762956f5c51cfb838d025f4db7e82f8b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE31AC75601204BFDB10AF64DC59FFD7BBBAB62721F29A114FA00D6390D7B49A848F60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2C94
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CA0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CB6
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CC1
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CCC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CD7
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CE2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CED
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2CFB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 1862e4ff828f5f4daca6d7a91635f12f9f893976d6f777993050ee2eb75fe0e5
                                                                                                                                                                                                                          • Instruction ID: 404bc4bf54a34e7b1c85ca2b473bc335b392edebd3eeacce696f8e5ebce8f3ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1862e4ff828f5f4daca6d7a91635f12f9f893976d6f777993050ee2eb75fe0e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB11C676100149AFCB0AEF56D846CDD3FA9FF45350F4254A0F9889F226D635EE909B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00627FAD
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00627FC1
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00627FEB
                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00628005
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00628017
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00628060
                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 006280B0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                          • Opcode ID: 46ddc47bdf22bf2c31c9bd2ba02b913a84775aa66ceadb3ab55204974eca6f79
                                                                                                                                                                                                                          • Instruction ID: ab33908e6cd672557e074f29ed84015b4637384351f877c91b2511139ca69a0d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46ddc47bdf22bf2c31c9bd2ba02b913a84775aa66ceadb3ab55204974eca6f79
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5681AD725086159FCB20EF14D8549AAB7EABB89320F15485EF8C5C7350EB34ED498FA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 005B5C7A
                                                                                                                                                                                                                            • Part of subcall function 005B5D0A: GetClientRect.USER32(?,?), ref: 005B5D30
                                                                                                                                                                                                                            • Part of subcall function 005B5D0A: GetWindowRect.USER32(?,?), ref: 005B5D71
                                                                                                                                                                                                                            • Part of subcall function 005B5D0A: ScreenToClient.USER32(?,?), ref: 005B5D99
                                                                                                                                                                                                                          • GetDC.USER32 ref: 005F46F5
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 005F4708
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 005F4716
                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 005F472B
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 005F4733
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 005F47C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                          • Opcode ID: 8be51a3b666d7102518d36e8e9f93efaae858aaadcd4b26b4bf9cf37c7ea91dc
                                                                                                                                                                                                                          • Instruction ID: 490ee07c4193a7e033e9d873df45db805b780b7d24408dd99902a166b506e46e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8be51a3b666d7102518d36e8e9f93efaae858aaadcd4b26b4bf9cf37c7ea91dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F71FD34401209DFCF259F64C984AFB3FB6FF4A360F144669EA519A2A6D3389C82DF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006235E4
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • LoadStringW.USER32(00682390,?,00000FFF,?), ref: 0062360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                          • Opcode ID: b58eae97c054e48a6d8a003d4597aa01989a75f8bf70e1e74ebc8158140587f6
                                                                                                                                                                                                                          • Instruction ID: 64b1ec048b766ee54320dfafa437b7d10e4e5af17fbe3621986ddb15e532595e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b58eae97c054e48a6d8a003d4597aa01989a75f8bf70e1e74ebc8158140587f6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7651607180061ABBCF14EBA0DC86EEEBF7ABF44300F144125F505722A1EB356A99DF65
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0062C272
                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0062C29A
                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0062C2CA
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0062C322
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0062C336
                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0062C341
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                          • Opcode ID: cd1ae88973c3c7e0c40578c5e5467ef1391a53351aaa98f174e8ce570d3a4d96
                                                                                                                                                                                                                          • Instruction ID: fde8fb8a76fb5952b0286f54944c9d5c1883c693847ba73367c3ce107674be9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd1ae88973c3c7e0c40578c5e5467ef1391a53351aaa98f174e8ce570d3a4d96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E031ADB1501A14AFD761DF64AC88AAF7AFEEB49760B10891EF44693300DB70DD058F60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,005F3AAF,?,?,Bad directive syntax error,0064CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 006198BC
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,005F3AAF,?), ref: 006198C3
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00619987
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                          • Opcode ID: 0e837265b6032efa9f753cfe6991569e9ebc6ac7cbb0d7e74d9cdc28b0406221
                                                                                                                                                                                                                          • Instruction ID: f63463f38e8dacb62bfbe2f2517155b3c0ef749b5155d37dd0f593131eb0f8ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e837265b6032efa9f753cfe6991569e9ebc6ac7cbb0d7e74d9cdc28b0406221
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E421763180021EBBCF15AF90CC5AEEE7B76FF54304F084459F519751A2DB71AA58DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32 ref: 006120AB
                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 006120C0
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0061214D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                          • Opcode ID: 51b36cb8f122217d95aed83be97495ac29992da88511d17aebcfb1e2aa388c3e
                                                                                                                                                                                                                          • Instruction ID: f2beff58ce2c37d08d9b5c5b91b2a8bccb8b19d99e173e8b56357c181d8d8bf5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51b36cb8f122217d95aed83be97495ac29992da88511d17aebcfb1e2aa388c3e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60117A7A684303BBF610A224DC2BCFA379EDB06724B215017FB09A42D1FAA158D21914
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                          • Opcode ID: 7aa21df6961391b161483c3d6f75078cf9db4c627dae85e4738cbc7f85b8bc40
                                                                                                                                                                                                                          • Instruction ID: 036423cddcd4d7ac5e41309d83bbd86f2ed241e6a5a4d1a8869c5f4f1338996b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7aa21df6961391b161483c3d6f75078cf9db4c627dae85e4738cbc7f85b8bc40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69618972904381AFDB2DAFB69C49A697FAAFF41320F04456DF8D597242E631DD02C760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00645186
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 006451C7
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 006451CD
                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 006451D1
                                                                                                                                                                                                                            • Part of subcall function 00646FBA: DeleteObject.GDI32(00000000), ref: 00646FE6
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0064520D
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0064521A
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0064524D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00645287
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00645296
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                          • Opcode ID: de3a09e026b7e73950aa0e4b03d1aaffb2e2d20ad6da3e665688b6eb94c246e7
                                                                                                                                                                                                                          • Instruction ID: b065f34582daa9a4317eb4c9a02745bcc982278781dc46890bcb85cf408a7e13
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de3a09e026b7e73950aa0e4b03d1aaffb2e2d20ad6da3e665688b6eb94c246e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29518030A51A09BFEF209F64CC49BDA3B67FB06321F144116F516963E2C7B5AA80DB41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00606890
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 006068A9
                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 006068B9
                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 006068D1
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 006068F2
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005C8874,00000000,00000000,00000000,000000FF,00000000), ref: 00606901
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0060691E
                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,005C8874,00000000,00000000,00000000,000000FF,00000000), ref: 0060692D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                          • Opcode ID: e3fc6cc28b72f69811ee9155aee7b5f7410a9a864a36bcba51a7416b7183f547
                                                                                                                                                                                                                          • Instruction ID: 7346b9e91084c5fe2ed2e111e4ad7690c6809b330f267f811b84b74765913462
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3fc6cc28b72f69811ee9155aee7b5f7410a9a864a36bcba51a7416b7183f547
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F851667060020AEFDB248F64CC55FAA7BBAFB89764F10451CF956962E0DB70ED90DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0062C182
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0062C195
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0062C1A9
                                                                                                                                                                                                                            • Part of subcall function 0062C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0062C272
                                                                                                                                                                                                                            • Part of subcall function 0062C253: GetLastError.KERNEL32 ref: 0062C322
                                                                                                                                                                                                                            • Part of subcall function 0062C253: SetEvent.KERNEL32(?), ref: 0062C336
                                                                                                                                                                                                                            • Part of subcall function 0062C253: InternetCloseHandle.WININET(00000000), ref: 0062C341
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                          • Opcode ID: b960a133a3a2a069fae9711f8d1e25c939b0af07a74a56713d1ebb70347341f5
                                                                                                                                                                                                                          • Instruction ID: 3ff593e1a03e1559cbae2d2b844adc9b213a35e01c4b01cb0383c283d4257da8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b960a133a3a2a069fae9711f8d1e25c939b0af07a74a56713d1ebb70347341f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64317E75102A11EFDB219FA5ED44AABBBEAFF59320B00441DF95683710DB31E9149FA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00613A57
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetCurrentThreadId.KERNEL32 ref: 00613A5E
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006125B3), ref: 00613A65
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 006125BD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 006125DB
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 006125DF
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 006125E9
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00612601
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00612605
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 0061260F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00612623
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00612627
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                          • Opcode ID: e3429e15240507c830738cff8042cc26f907bea6392ebc23c3602962b7f0e983
                                                                                                                                                                                                                          • Instruction ID: 3e0e7eea465d0313401f6eccc65f513a77de518dce46749b5255039c32341b36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3429e15240507c830738cff8042cc26f907bea6392ebc23c3602962b7f0e983
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1801D830391220BBFB506768DC8AF993F5ADF4EB21F101005F318AF2D1C9E114849AA9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00611449,?,?,00000000), ref: 0061180C
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00611449,?,?,00000000), ref: 00611813
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00611449,?,?,00000000), ref: 00611828
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00611449,?,?,00000000), ref: 00611830
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00611449,?,?,00000000), ref: 00611833
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00611449,?,?,00000000), ref: 00611843
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00611449,00000000,?,00611449,?,?,00000000), ref: 0061184B
                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00611449,?,?,00000000), ref: 0061184E
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00611874,00000000,00000000,00000000), ref: 00611868
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                          • Opcode ID: 2dbc61c4c70b118e3ea993e1b099666c278f8a64683643a8ad272cbe12b660a3
                                                                                                                                                                                                                          • Instruction ID: 35074de8621666adf128d03b1c9fb2d03e360c14dc8626db6ea27104abd3f6bb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2dbc61c4c70b118e3ea993e1b099666c278f8a64683643a8ad272cbe12b660a3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8001BF75341304BFE750AFA5DC4DF573B6DEB8AB11F015411FA05DB291C6709800CB20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                          • String ID: }}]$}}]$}}]
                                                                                                                                                                                                                          • API String ID: 1036877536-2769627051
                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction ID: f868a1fed6764d307ef8c5d73197e5721604054097b09eae2c89e61570d0e0ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECA13572D002C69FDB29CE1AC8957AABFE4FF65350F1841ADE5D59B282C2388981CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0061D501
                                                                                                                                                                                                                            • Part of subcall function 0061D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0061D50F
                                                                                                                                                                                                                            • Part of subcall function 0061D4DC: CloseHandle.KERNELBASE(00000000), ref: 0061D5DC
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0063A16D
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0063A180
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0063A1B3
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0063A268
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0063A273
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063A2C4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                          • Opcode ID: 96a686800a0e35ce4244d8b47884cbf6036e821c953e2566fe86f911f655255c
                                                                                                                                                                                                                          • Instruction ID: c0f30e25b1c1a2001550c011f9a80b78c702b026dece76fa72c08938433d461d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96a686800a0e35ce4244d8b47884cbf6036e821c953e2566fe86f911f655255c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F6190342042429FD720DF54C498F66BBE2AF45318F18849CE4A68BBA3C776ED45DBD2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00643925
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0064393A
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00643954
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00643999
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 006439C6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 006439F4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                          • Opcode ID: 3c05218eba4a1b001b665c9462335a9b99f992c6d7f3f3a095061932adac296f
                                                                                                                                                                                                                          • Instruction ID: 2ccee8d030aa87bb433e227118afbb7ded81d615dfb3f550cade053d1082dfd8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c05218eba4a1b001b665c9462335a9b99f992c6d7f3f3a095061932adac296f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E418471A00219ABEF219F64CC49FEA7BAAFF48350F110526F958E7381D7759E84CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0061BCFD
                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0061BD1D
                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0061BD53
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(016B7450), ref: 0061BDA4
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(016B7450,?,00000001,00000030), ref: 0061BDCC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                          • Opcode ID: 9728daff9a3fcc440c45f3f1ade5438339177b0f76eae7d87dee58d7b8db3f89
                                                                                                                                                                                                                          • Instruction ID: ccf2b4e548c4c7de49e6f1b71e976f49c222754a8eedd96ffc13e699aa0891b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9728daff9a3fcc440c45f3f1ade5438339177b0f76eae7d87dee58d7b8db3f89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98519D70A002059BDB28CFA9E884BEEBBF6BF59324F18A15DE411D7391D7709981CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005D2D4B
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 005D2D53
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005D2DE1
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 005D2E0C
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005D2E61
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: &H]$csm
                                                                                                                                                                                                                          • API String ID: 1170836740-3158270856
                                                                                                                                                                                                                          • Opcode ID: e896449744094af590505ee06858c9cf484a894fe0b54d6690851964c5474b51
                                                                                                                                                                                                                          • Instruction ID: 71b5b375afa4ce9ceec50ce72bac3ca5522e68100a7b280fe19ec8a9a0f08d78
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e896449744094af590505ee06858c9cf484a894fe0b54d6690851964c5474b51
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67417434A01209ABCF20EF6CC845A9EBFB6BF55325F148157E814AB352D7319E06CBD1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0061C913
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                          • Opcode ID: 85e9ce7ada5fd1f96e83f8e48413de81627c30f620ab94381f4c533791e509ca
                                                                                                                                                                                                                          • Instruction ID: 6200d820f25507d25aee4e124c4050c522430766ecdf155c3493a596006ce0cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85e9ce7ada5fd1f96e83f8e48413de81627c30f620ab94381f4c533791e509ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6113D316C9707BBE7049B58DCC3CEE2BAEDF15374B14542BF504AA382D7705D805664
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                          • Opcode ID: c65c4455756e8672c0ed1ee1670a4b6195e8917dd9bc41ccfc6654ffd7ae66a8
                                                                                                                                                                                                                          • Instruction ID: 506b78572c78bb838e4970128c7ef8d62f800400183347014f669567906e0fe7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c65c4455756e8672c0ed1ee1670a4b6195e8917dd9bc41ccfc6654ffd7ae66a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6115931904105AFCB70AB74DC0AEEE7BBEEF51321F04016AF4059A291EF708AC1CE60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00649FC7
                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00649FE7
                                                                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0064A224
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0064A242
                                                                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0064A263
                                                                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0064A282
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0064A2A7
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?,?), ref: 0064A2CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1211466189-0
                                                                                                                                                                                                                          • Opcode ID: 1dbd776ce97bc166abec8352aa00d16c5de56e04c5cfff5ba45f2ccc10275698
                                                                                                                                                                                                                          • Instruction ID: 388a3e12444f76f831d71e8ca3a393f57e47ec06859b8ed600513557ce876318
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dbd776ce97bc166abec8352aa00d16c5de56e04c5cfff5ba45f2ccc10275698
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2B1B831640215EFDF14CFA8C985BEE7BB2BF48701F088169EC49AB395D771AA40DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                          • Opcode ID: d8cd37e528adc3c38fd14dc528e786895761205e52e2620cd869309b61509cf9
                                                                                                                                                                                                                          • Instruction ID: f092c8f1b84438588878a750d83d82c98fdf96de305ce216d1a681f780f4ab13
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8cd37e528adc3c38fd14dc528e786895761205e52e2620cd869309b61509cf9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18419269C1011966CB21EBB98C8E9CFBBA9BF85310F508463E914E3221EB34E245C7E5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0060682C,00000004,00000000,00000000), ref: 005CF953
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0060682C,00000004,00000000,00000000), ref: 0060F3D1
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0060682C,00000004,00000000,00000000), ref: 0060F454
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: 421c7b5aef107199f055202a4833d5652f7ad588d48bc468af59fdf658a851e7
                                                                                                                                                                                                                          • Instruction ID: a3aa6e1f3575a98eb8518cde3d5ab9f382bde03cff285ec75aadc0e3a15a65dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 421c7b5aef107199f055202a4833d5652f7ad588d48bc468af59fdf658a851e7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86412830208780BECF7C8B689888F6B7F97BB47320F14543CE48756AA1C632A880CB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00642D1B
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00642D23
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00642D2E
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00642D3A
                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00642D76
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00642D87
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00645A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00642DC2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00642DE1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                          • Opcode ID: fe1b505b9d6936b8e7d20520fb71f7518c345b04edc492d9fef2c2a675724165
                                                                                                                                                                                                                          • Instruction ID: 4653961b26befd5fdb11302d77b09a3968a5be5e649eb0f89a1cb8dad29a9877
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe1b505b9d6936b8e7d20520fb71f7518c345b04edc492d9fef2c2a675724165
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C317F76202614BFEB214F50CC89FEB3FAAEF0A725F044055FE089A291C6759C50C7A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: afa3b12ad908d829bba212144807a8b35992616e8a9ff46e3cb12c8ddf8768f4
                                                                                                                                                                                                                          • Instruction ID: 54e064243eb4dc4fd6b699f4795a0fc5b4b89b3f377500000c26b16fc37ee9c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afa3b12ad908d829bba212144807a8b35992616e8a9ff46e3cb12c8ddf8768f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5621C861640E06FBD21456144D92FFBA35FAFA1384B480422FD079A792F761ED5181E9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                          • Opcode ID: 0bf38ee23d8926bf27ca029f15fe1ba252923bfdae67671a610485c9d3b067e2
                                                                                                                                                                                                                          • Instruction ID: 91084092ac34765937c0f1bf3f2f9169cb9a7bb051f777d248bc33dfd089bf83
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bf38ee23d8926bf27ca029f15fe1ba252923bfdae67671a610485c9d3b067e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D1AE71A0060A9FDF14CFA8C880BEEB7B6BF48354F148469E916AB381E771DD45CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 005F15CE
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 005F1651
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005F16E4
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 005F16FB
                                                                                                                                                                                                                            • Part of subcall function 005E3820: RtlAllocateHeap.NTDLL(00000000,?,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6,?,005B1129), ref: 005E3852
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005F1777
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005F17A2
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005F17AE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                          • Opcode ID: dabf4c31d2a7dd4d4234078c9908c1a867dbf6743f71043b2cd756e6ef8721e2
                                                                                                                                                                                                                          • Instruction ID: 55eda8d14bda238fc2623955c884f27a4bdf9974eeaf62a114747ca1698a82e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dabf4c31d2a7dd4d4234078c9908c1a867dbf6743f71043b2cd756e6ef8721e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF91C271E01A0ADADB249E74C885AFE7FB5FF89310F180659EA06E7141DB29CC40CB68
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                          • Opcode ID: ee3e39fe5de447500cad5c99e0afabea2e067551b361724ace6630267f5883c2
                                                                                                                                                                                                                          • Instruction ID: 253d720640b90f2031a845346abd367fcedd00f89e27370e998f8f6b9c2f5dfc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee3e39fe5de447500cad5c99e0afabea2e067551b361724ace6630267f5883c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A918171E00215ABDF20CFA5C885FEEBBBAEF46714F108559F505AB280DB70A941CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0062125C
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00621284
                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 006212A8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006212D8
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0062135F
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 006213C4
                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00621430
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                          • Opcode ID: 2fc86bbcdced62f936e1b9c8f51be94d149f0b2c4881761b9a8b8d1f56e4d274
                                                                                                                                                                                                                          • Instruction ID: d806c98f362864f88ed189e270c81cd0e7c006cb967b855f0e161e09b57921a2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fc86bbcdced62f936e1b9c8f51be94d149f0b2c4881761b9a8b8d1f56e4d274
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A91E175A046299FDB00DFA8E885BFEB7B6FF56320F104029E900EB291D774A941CF90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: 6e9c304858501589c13eeceed45fd06253429da64284348c2b966d3b6f6b20de
                                                                                                                                                                                                                          • Instruction ID: 39aeb1632d70a235f7b11af4b3e9d0c905de813393b029ced6d55f5bcadf8294
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e9c304858501589c13eeceed45fd06253429da64284348c2b966d3b6f6b20de
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED912771D40219AFCB14CFE9C888AEEBFB9FF49320F148459E515B7291D275AA41CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0063396B
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00633A7A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00633A8A
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00633C1F
                                                                                                                                                                                                                            • Part of subcall function 00620CDF: VariantInit.OLEAUT32(00000000), ref: 00620D1F
                                                                                                                                                                                                                            • Part of subcall function 00620CDF: VariantCopy.OLEAUT32(?,?), ref: 00620D28
                                                                                                                                                                                                                            • Part of subcall function 00620CDF: VariantClear.OLEAUT32(?), ref: 00620D34
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                          • Opcode ID: e8d9f0f5f442ccacb1f4418e4b13f04cf3529c23dc779601afbc36e3d255aa2f
                                                                                                                                                                                                                          • Instruction ID: 59899f00168baf57df44a21b342c8fd6d1c4a54e29fa0f70a524775a499c18f2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8d9f0f5f442ccacb1f4418e4b13f04cf3529c23dc779601afbc36e3d255aa2f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F29159756083159FC700DF64C4859AABBE6FF89314F14882DF88A9B351DB31EE46CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?,?,0061035E), ref: 0061002B
                                                                                                                                                                                                                            • Part of subcall function 0061000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?), ref: 00610046
                                                                                                                                                                                                                            • Part of subcall function 0061000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?), ref: 00610054
                                                                                                                                                                                                                            • Part of subcall function 0061000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?), ref: 00610064
                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00634C51
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00634D59
                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00634DCF
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00634DDA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                          • Opcode ID: b81401b3a87e31a719badb552b2291a0eda6b5c3521ac5e2ea54d7d2127bfff1
                                                                                                                                                                                                                          • Instruction ID: 2ad3043ddce2f8cff98abac6d75abab75e9dd3b88cc4cb25eeb27605a1b40a46
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b81401b3a87e31a719badb552b2291a0eda6b5c3521ac5e2ea54d7d2127bfff1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E911871D0021DAFDF14DFA4C895AEEBBB9FF48310F10816AE915A7251DB34AA45CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00642183
                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 006421B5
                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 006421DD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00642213
                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0064224D
                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 0064225B
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00613A57
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetCurrentThreadId.KERNEL32 ref: 00613A5E
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006125B3), ref: 00613A65
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 006422E3
                                                                                                                                                                                                                            • Part of subcall function 0061E97B: Sleep.KERNEL32 ref: 0061E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                          • Opcode ID: 4edf17b52f177986221686a342bc75ad2602b7a453a74b6eb8a8e1ad6e6856cf
                                                                                                                                                                                                                          • Instruction ID: d4d3dd7206a2a39914188fe55231aea1691a9938f5ccef30f452a0cff10464c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4edf17b52f177986221686a342bc75ad2602b7a453a74b6eb8a8e1ad6e6856cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35717E75A00206AFCB10DF64C855AAEBBF6FF88320F648459F916EB341D774EE418B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(016B7388), ref: 00647F37
                                                                                                                                                                                                                          • IsWindowEnabled.USER32(016B7388), ref: 00647F43
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0064801E
                                                                                                                                                                                                                          • SendMessageW.USER32(016B7388,000000B0,?,?), ref: 00648051
                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00648089
                                                                                                                                                                                                                          • GetWindowLongW.USER32(016B7388,000000EC), ref: 006480AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 006480C3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                          • Opcode ID: e18385e26c1990fdf541ff7b4f9b3506b72dfa6279a11390edff5b495a2973df
                                                                                                                                                                                                                          • Instruction ID: 967377fa38622ce696c84cfad3a7a0dcfc9a591cbd252e6806513bb95ffa7e28
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e18385e26c1990fdf541ff7b4f9b3506b72dfa6279a11390edff5b495a2973df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96718C74608204AFEF619F64C894FFABBBBEF0A300F14445AE94597361CB31AC49DB20
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 0061AEF9
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0061AF0E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0061AF6F
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0061AF9D
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0061AFBC
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0061AFFD
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0061B020
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 3067a9fd767d0ddac4928210db76ee3e167347394036720899446fd4e73eca87
                                                                                                                                                                                                                          • Instruction ID: 1a274c2278ea694cc87a09694ef3d6759ff008b9790cfd504c2a05bf184454a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3067a9fd767d0ddac4928210db76ee3e167347394036720899446fd4e73eca87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4651E0B0A057D53DFB3682748C45BFABEAA5B06304F0C8589F1D9859C2C3E8ADC9D761
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0061AD19
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0061AD2E
                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0061AD8F
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0061ADBB
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0061ADD8
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0061AE17
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0061AE38
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                          • Opcode ID: 7f6e36885fc86f132d5483440aa5dd16702817f641f24f25d62e1280c232bdec
                                                                                                                                                                                                                          • Instruction ID: 35acba1d0cea4e32a1ccf37ffacb0cd1988d71b9bf2ca172e414b93b5c665239
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f6e36885fc86f132d5483440aa5dd16702817f641f24f25d62e1280c232bdec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3451E7B19057D53DFB3283B48C55BFA7EAA5F46300F0C8588E1D586AC2C2A4ECD8E752
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(005F3CD6,?,?,?,?,?,?,?,?,005E5BA3,?,?,005F3CD6,?,?), ref: 005E5470
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 005E54EB
                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 005E5506
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,005F3CD6,00000005,00000000,00000000), ref: 005E552C
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,005F3CD6,00000000,005E5BA3,00000000,?,?,?,?,?,?,?,?,?,005E5BA3,?), ref: 005E554B
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,005E5BA3,00000000,?,?,?,?,?,?,?,?,?,005E5BA3,?), ref: 005E5584
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                          • Opcode ID: 2bddaee57a6a33cda62d45add0b7174848295365d538ac7be57430b1ebd251f1
                                                                                                                                                                                                                          • Instruction ID: 85fa166011feb5fed686ffa5bf591e329a86d3a92ed251f62550658c05edd55e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bddaee57a6a33cda62d45add0b7174848295365d538ac7be57430b1ebd251f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3651E370A00689AFDB14CFA9D845AEEBBF9FF09304F14451BF995E7291E7309A40CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0063304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0063307A
                                                                                                                                                                                                                            • Part of subcall function 0063304E: _wcslen.LIBCMT ref: 0063309B
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00631112
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631121
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 006311C9
                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 006311F9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                          • Opcode ID: 4ed22e9ab5a3833301696e5b37aadf2ab81c9082191418e1f58e108d2fda2ab9
                                                                                                                                                                                                                          • Instruction ID: e33955e67c79903c38118a5cc274cc4021270ef986d1115350dfab58e5085c48
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ed22e9ab5a3833301696e5b37aadf2ab81c9082191418e1f58e108d2fda2ab9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2241C135600214AFDB109F14C885BEABBEAFF86364F148059F9159F391C774AD41CBE1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0061CF22,?), ref: 0061DDFD
                                                                                                                                                                                                                            • Part of subcall function 0061DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0061CF22,?), ref: 0061DE16
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0061CF45
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0061CF7F
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0061D005
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0061D01B
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0061D061
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                          • Opcode ID: 8839d827d0ea66310ced717678e59c63a2a0c9a27bdb1d40b37321d94e82feee
                                                                                                                                                                                                                          • Instruction ID: 27fed7b08804b8dbaa365934350aa3740dd662b61977dcb3b148e970f3601588
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8839d827d0ea66310ced717678e59c63a2a0c9a27bdb1d40b37321d94e82feee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E34187718452195FDF12EFA4D985ADEB7BAAF48340F1400EAE505EB241EB34E7C9CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00642E1C
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00642E4F
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00642E84
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00642EB6
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00642EE0
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00642EF1
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00642F0B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                          • Opcode ID: b114d8c544bbe10c0b862513139a816b8096c3582035eb00294c4c3fa00f6782
                                                                                                                                                                                                                          • Instruction ID: bbb96176b5f3510a347beca3a64e42bde31f5639ff36e6366e6c00c51aa012bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b114d8c544bbe10c0b862513139a816b8096c3582035eb00294c4c3fa00f6782
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC311434645142AFDB208F58DC94FA537E6EB4A720FA52164FA148F3B2CB71A841DB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00617769
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0061778F
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00617792
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006177B0
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 006177B9
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 006177DE
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006177EC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 7bb74e89b6fa1dafad15cb8a2b8ebb2a6961b11d21024f58f15eb1ceeb65fceb
                                                                                                                                                                                                                          • Instruction ID: 34dbe0627e74e36fd44529a15d51fe988d61f58a45df8a52081c4628dd3c7e88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb74e89b6fa1dafad15cb8a2b8ebb2a6961b11d21024f58f15eb1ceeb65fceb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B921B27A605219AFDB10DFA8CC88DFB77EEEB09364B088025F915DB291D670DC818760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00617842
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00617868
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0061786B
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 0061788C
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00617895
                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 006178AF
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 006178BD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                          • Opcode ID: 3a1016e3ac80eb95187828ea7ade7e0d37da83ba1217cdf7a21d180d5f1c03bc
                                                                                                                                                                                                                          • Instruction ID: daf6a48107e2ca083d43a6fc5d59bf925a3ccc4d35747c2e82b121c7e189892b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a1016e3ac80eb95187828ea7ade7e0d37da83ba1217cdf7a21d180d5f1c03bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18215C36609204AFDB50AFA8DC88DEA77FEEB097607148125F915CB2A1DA74DC81CB74
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 006204F2
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0062052E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: 3f3d76176f474b67878de1fd9f0de6887606792f7ea8d87e3bcf3d268a1421bc
                                                                                                                                                                                                                          • Instruction ID: b63050b8a03ae69678eac42e24955d731c92798f3442339b840d02f69711681c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f3d76176f474b67878de1fd9f0de6887606792f7ea8d87e3bcf3d268a1421bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 262194756007159FEB208F29ED04A9A77F6AF45724F204A19F8A1E73E1D7B09940CF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 006205C6
                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00620601
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                          • Opcode ID: 9a7f7d6827610b0cc4ef73f5465de5fffb76a07f90047b1df72969f79eb5af47
                                                                                                                                                                                                                          • Instruction ID: daf94c77f8cdd03e227bb5bcd7cdda5a0d657e55478b9cc57c061851fafbb51d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a7f7d6827610b0cc4ef73f5465de5fffb76a07f90047b1df72969f79eb5af47
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21B7355007259FEB208F68EC04A9A77E6BF85730F200A19F8A1E73E1D7B09950CF10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005B604C
                                                                                                                                                                                                                            • Part of subcall function 005B600E: GetStockObject.GDI32(00000011), ref: 005B6060
                                                                                                                                                                                                                            • Part of subcall function 005B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005B606A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00644112
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0064411F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0064412A
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00644139
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00644145
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                          • Opcode ID: aad88b17dbae8a2c13e1ad1b07058eb4969b504536b889babfb7ef880f609c85
                                                                                                                                                                                                                          • Instruction ID: 9449d02e58ef2d4d15b12b2160056e38e0edc207f4464fe72ec95677c118900a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aad88b17dbae8a2c13e1ad1b07058eb4969b504536b889babfb7ef880f609c85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8811B2B214021EBEEF119F64CC86EE77F6EEF09798F014111FA18A6150CA769C21DBA4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005ED7A3: _free.LIBCMT ref: 005ED7CC
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED82D
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED838
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED843
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED897
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED8A2
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED8AD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED8B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction ID: c80c841042649350c4c6a5e51a83132ed61b7575e896c491d496dc5b67dd8311
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2114F71940B89AAD525BFB2CC4BFCB7FECBF80700F400825B6DDA6093DA69B5454660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0061DA74
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0061DA7B
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0061DA91
                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0061DA98
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0061DADC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0061DAB9
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                          • Opcode ID: d8214de231fccf44dcfcd8159c970ec72ec24972fbd076fd7f07ed44477b0e2d
                                                                                                                                                                                                                          • Instruction ID: 4efc8836795febcef3a5ff33ac0347557ce257da8ea6dc685e2ae977438e0a53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8214de231fccf44dcfcd8159c970ec72ec24972fbd076fd7f07ed44477b0e2d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 710181F69002087FE790EBA4DD89EEB376DEB09311F405496B706E2241EA749E848F74
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(016AE910,016AE910), ref: 0062097B
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(016AE8F0,00000000), ref: 0062098D
                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 0062099B
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 006209A9
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 006209B8
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(016AE910,000001F6), ref: 006209C8
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(016AE8F0), ref: 006209CF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                          • Opcode ID: 9d080544991a08c01ad0aceaa55ddc3c2f31974a03339580fcc1eb8e072530be
                                                                                                                                                                                                                          • Instruction ID: c6b70c045051eb79b00a7626d5be2c76149d530807612ee85bc1cc8388a259dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d080544991a08c01ad0aceaa55ddc3c2f31974a03339580fcc1eb8e072530be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F01D31543D12ABE7916F94EE88AD67A26BF06712F403015F102509A1C7B59565DF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 005B5D30
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005B5D71
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 005B5D99
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 005B5ED7
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005B5EF8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                          • Opcode ID: c7f60e6e4be80670dd2392772fc76a21c41f61eee5a6487622a502ee78fa027e
                                                                                                                                                                                                                          • Instruction ID: a67e8d8b29e3b3a276c8b68ffac57db1d077d64a21511d9ab37b80db560250e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f60e6e4be80670dd2392772fc76a21c41f61eee5a6487622a502ee78fa027e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CB17834A0064ADBDB14CFA8C4807FABBF5FF48310F14891AE9A9D7250EB34EA51DB54
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 005E00BA
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005E00D6
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 005E00ED
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005E010B
                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 005E0122
                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005E0140
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction ID: 37c7c1fe93c1a02310ab26d22d68500c1e41d504867382e16c3739aae94335c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B81E672A007479BE7289F6ACC45B6B7BA9BF81324F24453BF591DA3C1E7B0D9408790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00633149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0063101C,00000000,?,?,00000000), ref: 00633195
                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00631DC0
                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00631DE1
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631DF2
                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00631E8C
                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00631EDB
                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00631F35
                                                                                                                                                                                                                            • Part of subcall function 006139E8: _strlen.LIBCMT ref: 006139F2
                                                                                                                                                                                                                            • Part of subcall function 005B6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,005CCF58,?,?,?), ref: 005B6DBA
                                                                                                                                                                                                                            • Part of subcall function 005B6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,005CCF58,?,?,?), ref: 005B6DED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                          • Opcode ID: 0eecd81c532a2c1cd0f8bcfa6d5fffa175035a4dd78ec3a49675b1dda2e20e0f
                                                                                                                                                                                                                          • Instruction ID: 8a0e6b2ce2562c983fbac52767f89a539eaabf1ba27c91415d632b332d528ff9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0eecd81c532a2c1cd0f8bcfa6d5fffa175035a4dd78ec3a49675b1dda2e20e0f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78A1AD34104301AFD324DB24C899EAA7BE6BF86318F54894CF4565F2A2DB71ED42CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005D82D9,005D82D9,?,?,?,005E644F,00000001,00000001,8BE85006), ref: 005E6258
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,005E644F,00000001,00000001,8BE85006,?,?,?), ref: 005E62DE
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005E63D8
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005E63E5
                                                                                                                                                                                                                            • Part of subcall function 005E3820: RtlAllocateHeap.NTDLL(00000000,?,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6,?,005B1129), ref: 005E3852
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005E63EE
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005E6413
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                          • Opcode ID: 95753117c48ac683fd04f49f76ede11b3913a653829f5eafc5ac5515cda06993
                                                                                                                                                                                                                          • Instruction ID: 48b05b846f25d1888faa06995c291d0d1222542d884aa321440321e9b5ec4112
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95753117c48ac683fd04f49f76ede11b3913a653829f5eafc5ac5515cda06993
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF51E572600256ABDB294F66CC85EAF7FA9FB987D0F144A29FD45D7140DB34DC40C660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 0063C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0063B6AE,?,?), ref: 0063C9B5
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063C9F1
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA68
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0063BCCA
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0063BD25
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063BD6A
                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0063BD99
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0063BDF3
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0063BDFF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                          • Opcode ID: 67d434c230ebc6a49be5395df19a9108a637d74c458919cd62b5674ff6309f38
                                                                                                                                                                                                                          • Instruction ID: 44119bc2213e8d4e3e04dbabeaf1f6a6cfca45df4da937d5fb743a310d1602aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67d434c230ebc6a49be5395df19a9108a637d74c458919cd62b5674ff6309f38
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A581BF30208241EFD714DF24C885EAABBE6FF84308F14995CF5594B2A2DB32ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 0060F7B9
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0060F860
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0060FA64,00000000), ref: 0060F889
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(0060FA64), ref: 0060F8AD
                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(0060FA64,00000000), ref: 0060F8B1
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0060F8BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                          • Opcode ID: 3a8d44192625e9a5d14d0a1d7f4237dac70d056577ee14e0181a3604a5fc4c82
                                                                                                                                                                                                                          • Instruction ID: 2b64071de61a83d725db51d6dc05dd7565097f5e88252b6427f519ce49d68a4f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a8d44192625e9a5d14d0a1d7f4237dac70d056577ee14e0181a3604a5fc4c82
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF512835A40300BACF78AB65D885B6AB3E6FF45310F20946AE902DF6D1DB749C40C7A6
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B7620: _wcslen.LIBCMT ref: 005B7625
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 006294E5
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00629506
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062952D
                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00629585
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                          • Opcode ID: cb1061ffe81c506f6bffd33337df034c8a86dbabebee6759dc071ef642bcceb0
                                                                                                                                                                                                                          • Instruction ID: 913e1dcbc8390a4e1c806b678105f37d0d40007610779f349f661394737d209a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb1061ffe81c506f6bffd33337df034c8a86dbabebee6759dc071ef642bcceb0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E190316047118FD724DF24D485AAABBE5BFC5310F14896DF8899B3A2DB31ED05CBA2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 005C9241
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 005C92A5
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 005C92C2
                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005C92D3
                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 005C9321
                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 006071EA
                                                                                                                                                                                                                            • Part of subcall function 005C9339: BeginPath.GDI32(00000000), ref: 005C9357
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                          • Opcode ID: d2102fa829e36e144672af5203f8d49bb1a66175b29de46f87dd8c03af7446c9
                                                                                                                                                                                                                          • Instruction ID: 75228e5398517ccae395d9ad7aab14119aeedf639785ef426fb1eac6b0489c07
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2102fa829e36e144672af5203f8d49bb1a66175b29de46f87dd8c03af7446c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C441AF74105201AFDB10DF64CC88FAA7BBAFF86720F040A6DF9948B2E1C731A845DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 0062080C
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00620847
                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00620863
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 006208DC
                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 006208F3
                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00620921
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                          • Opcode ID: 085fd3be865f699915b9787057ea57acdcb9fe2cdabe324ad9b0056d6d697f3c
                                                                                                                                                                                                                          • Instruction ID: 9f75031bf0dd7ee38c4fa2263f7cf6f20e92bb3de1ee147ac6d5da04e25644f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 085fd3be865f699915b9787057ea57acdcb9fe2cdabe324ad9b0056d6d697f3c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD416D71900205EFEF14AF94DC85AAA7B7AFF44310F1440A9ED059A297D770DE50DFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0060F3AB,00000000,?,?,00000000,?,0060682C,00000004,00000000,00000000), ref: 0064824C
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00648272
                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 006482D1
                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 006482E5
                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 0064830B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0064832F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                          • Opcode ID: d5bdd064fcfc65fdfd0c4a629497b883031515bb22f1c9d6868cd4a8518ab9b8
                                                                                                                                                                                                                          • Instruction ID: ee8861a0625d76c9ab938c99b3f6cd80393808fd4e85add729991800b9363e81
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5bdd064fcfc65fdfd0c4a629497b883031515bb22f1c9d6868cd4a8518ab9b8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF419434601644AFDF12CF55C899BE97BE3BB0A714F186269E5184F362CB71AD42CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00614C95
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00614CB2
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00614CEA
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00614D08
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00614D10
                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00614D1A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                          • Opcode ID: 0d03d758548be4b289210a1a6c25baf28c2c9bdee93708841bef4b730292fefe
                                                                                                                                                                                                                          • Instruction ID: da26d5e853183eb5860f6988a5c826d126fa28df6a906bd7d239e9def86d17c0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d03d758548be4b289210a1a6c25baf28c2c9bdee93708841bef4b730292fefe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55212975605201BBEB255B79AC09EFB7F9EDF45760F14802EF805CB292EE61CC4197A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,005B3A97,?,?,005B2E7F,?,?,?,00000000), ref: 005B3AC2
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062587B
                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00625995
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0064FCF8,00000000,00000001,0064FB68,?), ref: 006259AE
                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 006259CC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                          • Opcode ID: 92f1e1fbf1eca4c279ebe934baea953b0e2348162ff7a2c15d0469afb9ca8078
                                                                                                                                                                                                                          • Instruction ID: 37e98f1d9eaee9ad75877f10e352a300e77697a27362ae824fa85bb1f1c07def
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92f1e1fbf1eca4c279ebe934baea953b0e2348162ff7a2c15d0469afb9ca8078
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BAD16474A04A119FC724DF14D494AAABBE6FF89310F14885DF88A9B361D731EC45CF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00610FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00610FCA
                                                                                                                                                                                                                            • Part of subcall function 00610FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00610FD6
                                                                                                                                                                                                                            • Part of subcall function 00610FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00610FE5
                                                                                                                                                                                                                            • Part of subcall function 00610FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00610FEC
                                                                                                                                                                                                                            • Part of subcall function 00610FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00611002
                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00611335), ref: 006117AE
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 006117BA
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 006117C1
                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 006117DA
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00611335), ref: 006117EE
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 006117F5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                          • Opcode ID: b6858cc268e293814df81b58bb9f62af670b814390fe1b4f84491e15a2070384
                                                                                                                                                                                                                          • Instruction ID: f37c25d761ceefcf6bf8a35061d5440c53a34a9332ad80803099908378e2d323
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6858cc268e293814df81b58bb9f62af670b814390fe1b4f84491e15a2070384
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA11BE35502205FFDB109FA4CC49BEE7BAAEB43365F184018F5419B350C736AA80DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 006114FF
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00611506
                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00611515
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00611520
                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0061154F
                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00611563
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                          • Opcode ID: e0ba71b9b35e4f1aa107289a6121af3c850433cc0c1a37e3933e1b9b6ce57b54
                                                                                                                                                                                                                          • Instruction ID: c1e0e4cc7e910e55892fdfc66aeb429d00791f57d7165460c70fb6e4abaa1864
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0ba71b9b35e4f1aa107289a6121af3c850433cc0c1a37e3933e1b9b6ce57b54
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44115C7660120DABDF11CF94DD49FDE7BAAEF4A714F085014FA05A6260C3758E60DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,005D3379,005D2FE5), ref: 005D3390
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005D339E
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005D33B7
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,005D3379,005D2FE5), ref: 005D3409
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: cefb2542903a72b475f62d8b791417b099ed66bb380127c9c33d95718047159e
                                                                                                                                                                                                                          • Instruction ID: 56ad8b939e3f99d4fe378eb2e83aae7fc3f99ee0a79760f775a141a55c1c93e2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cefb2542903a72b475f62d8b791417b099ed66bb380127c9c33d95718047159e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA012432209312BEEB392BBC7C995272E95FB45379720022FF410803F0EF128D41D686
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,005E5686,005F3CD6,?,00000000,?,005E5B6A,?,?,?,?,?,005DE6D1,?,00678A48), ref: 005E2D78
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2DAB
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2DD3
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,005DE6D1,?,00678A48,00000010,005B4F4A,?,?,00000000,005F3CD6), ref: 005E2DE0
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,005DE6D1,?,00678A48,00000010,005B4F4A,?,?,00000000,005F3CD6), ref: 005E2DEC
                                                                                                                                                                                                                          • _abort.LIBCMT ref: 005E2DF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                          • Opcode ID: 0436a6eb2f6a2bad5bced419cb4e1c0d0476c8d22275547c60315dda53de37ea
                                                                                                                                                                                                                          • Instruction ID: 07d76ebc141fc1c62200a88382214c6485908fce300f33eed2431fe23d9c3655
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0436a6eb2f6a2bad5bced419cb4e1c0d0476c8d22275547c60315dda53de37ea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF0F93690568167C35E373B6D0EA1A1E5EBFC27B0F254518F6E9D229AEE2488425120
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005C9693
                                                                                                                                                                                                                            • Part of subcall function 005C9639: SelectObject.GDI32(?,00000000), ref: 005C96A2
                                                                                                                                                                                                                            • Part of subcall function 005C9639: BeginPath.GDI32(?), ref: 005C96B9
                                                                                                                                                                                                                            • Part of subcall function 005C9639: SelectObject.GDI32(?,00000000), ref: 005C96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00648A4E
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00648A62
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00648A70
                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00648A80
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00648A90
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00648AA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                          • Opcode ID: f1e82a75b93c842dfc07e944667b9016344e70b66852b55de281fe8bc14fd533
                                                                                                                                                                                                                          • Instruction ID: b9fb3f80dde6f0b581a816063fe84899a5655e267cedb81e9ce813a4b6da2216
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1e82a75b93c842dfc07e944667b9016344e70b66852b55de281fe8bc14fd533
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35110C7600110DFFDF119F90DC48E9A7F6EEB05364F048011FA159A2A1C7729D55DBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00615218
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00615229
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00615230
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00615238
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0061524F
                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00615261
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                          • Opcode ID: aa1c5bb169abaf9112ddb08c4fb2e4cc0382aff7ae814a8f0f9ffd7e373579d6
                                                                                                                                                                                                                          • Instruction ID: 1eb3967aa1763d6bc5d2976297ad867ec9b705aac0fb4034be4a7a169220a8ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa1c5bb169abaf9112ddb08c4fb2e4cc0382aff7ae814a8f0f9ffd7e373579d6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F01A275E01708BBEB109BE59C49E8EBFB9EF49761F044065FA05A7390D6709D00CFA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 005B1BF4
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 005B1BFC
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 005B1C07
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 005B1C12
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 005B1C1A
                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 005B1C22
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                          • Opcode ID: 099dd00d74e4ee07f9ef3011430ac66e2670777a8af88cdbce4d2dfd1b810065
                                                                                                                                                                                                                          • Instruction ID: 2005bea5b253d6e6e0a4fe3692b5dd58da140cc0fe146c4967708f425e348944
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 099dd00d74e4ee07f9ef3011430ac66e2670777a8af88cdbce4d2dfd1b810065
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 850167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CFE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0061EB30
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0061EB46
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0061EB55
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0061EB64
                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0061EB6E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0061EB75
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                          • Opcode ID: ded18d9cf9aecfe15fad3d359afeb203ef8125cf897d6cad8aa7aed0e3c232e0
                                                                                                                                                                                                                          • Instruction ID: acb700e40edb76d9a350614bada5111e6c3102ec94be65a7d749089d28af4e21
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ded18d9cf9aecfe15fad3d359afeb203ef8125cf897d6cad8aa7aed0e3c232e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06F0B476202558BBE7215B529C0DEEF3E7DEFCBB21F005158F601D1290D7A05A01C6B4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00607452
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00607469
                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00607475
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00607484
                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00607496
                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 006074B0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                          • Opcode ID: 98d2ecfd6ad4d238e22b15ea83e8a3e5c8ff7673402c20165ce8aceac206d7a7
                                                                                                                                                                                                                          • Instruction ID: 3dd11748daf40fcb8ce7eef107ab13791f8759b0d6557cc7dcfa4245ae8d7372
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98d2ecfd6ad4d238e22b15ea83e8a3e5c8ff7673402c20165ce8aceac206d7a7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F014635801215FFEB915FA4DC08BEE7BB6FB06321F615164F916A22A1CB312E52AB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0061187F
                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 0061188B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00611894
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0061189C
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 006118A5
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 006118AC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                          • Opcode ID: 83f669512c1502ee38928a2c366f33e2d9e0274e4afdc2f2f1f6bfc6f0c2464f
                                                                                                                                                                                                                          • Instruction ID: 00478bae0cb288271a5fb9c837e5c1d30d15264d52d3ea1b4e8804e41c0453a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83f669512c1502ee38928a2c366f33e2d9e0274e4afdc2f2f1f6bfc6f0c2464f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE0ED3A105501BBD7416FA1ED0C905BF3AFF4A731710A220F22581270CB325420DF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 005BBEB3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: D%h$D%h$D%h$D%hD%h
                                                                                                                                                                                                                          • API String ID: 1385522511-1916761091
                                                                                                                                                                                                                          • Opcode ID: 6d3073d31abdf5d9468f1eeaaf5c49f8c4a9189eaaf6f73a12a7296ca4918eef
                                                                                                                                                                                                                          • Instruction ID: e6499d4ea6b5e4ca52539f4460f185669f3d63fea62f5228f125f4ba30a8ad33
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d3073d31abdf5d9468f1eeaaf5c49f8c4a9189eaaf6f73a12a7296ca4918eef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21913875A0020ADFDB18CF58C4916E9BFF2FF58310B24456AD945AB351D7B1ED81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005D0242: EnterCriticalSection.KERNEL32(0068070C,00681884,?,?,005C198B,00682518,?,?,?,005B12F9,00000000), ref: 005D024D
                                                                                                                                                                                                                            • Part of subcall function 005D0242: LeaveCriticalSection.KERNEL32(0068070C,?,005C198B,00682518,?,?,?,005B12F9,00000000), ref: 005D028A
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 005D00A3: __onexit.LIBCMT ref: 005D00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00637BFB
                                                                                                                                                                                                                            • Part of subcall function 005D01F8: EnterCriticalSection.KERNEL32(0068070C,?,?,005C8747,00682514), ref: 005D0202
                                                                                                                                                                                                                            • Part of subcall function 005D01F8: LeaveCriticalSection.KERNEL32(0068070C,?,005C8747,00682514), ref: 005D0235
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                          • String ID: +T`$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                          • API String ID: 535116098-2564330142
                                                                                                                                                                                                                          • Opcode ID: 6a0b4ce19c5b17403e18ab0f9fc96ded2b2240b261225caaf95c150f3dff6646
                                                                                                                                                                                                                          • Instruction ID: 8d9783cfad0d43e496b56f8234d27970f021e31f12a020224e2aa2923dc07ffc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a0b4ce19c5b17403e18ab0f9fc96ded2b2240b261225caaf95c150f3dff6646
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC914DB4A04209EFCB24EF94D8959EDBBB2FF45304F148059F8069B392DB71AE45CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B7620: _wcslen.LIBCMT ref: 005B7625
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0061C6EE
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0061C735
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0061C79C
                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0061C7CA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                          • Opcode ID: 65559213eb2bb2b493cd9c9c223ed58c7a24f1abc32c35952ce26939e004fd02
                                                                                                                                                                                                                          • Instruction ID: f2bcc19c345992b03a304d40836f340a2f6a53885c64959b7020a9b4d8e15219
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65559213eb2bb2b493cd9c9c223ed58c7a24f1abc32c35952ce26939e004fd02
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E151D1716843419FD7549F28C889BEF7BEAAF85320F080A2DF595D72D0DBA0D884DB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0063AEA3
                                                                                                                                                                                                                            • Part of subcall function 005B7620: _wcslen.LIBCMT ref: 005B7625
                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0063AF38
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063AF67
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                          • Opcode ID: 546793bb2ece2d918d75b48b418910e406ca8a5b644cbf1463a73943be5b3b0b
                                                                                                                                                                                                                          • Instruction ID: ce3548189c1efcb9525cbd2f0e3c8dcce32ff784311d7df329e8b124259cbfe8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 546793bb2ece2d918d75b48b418910e406ca8a5b644cbf1463a73943be5b3b0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31718B70A0021ADFCB14DF94C489A9EBBF1FF48310F148499E856AB3A2DB74ED41DB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00617206
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0061723C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0061724D
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 006172CF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                          • Opcode ID: 76a129af854839bb1d855d71dfda90e1dc8bc14cb38cb73fc02e9345febe94fc
                                                                                                                                                                                                                          • Instruction ID: 49cb61c0e4fbadd2f94960490323c22972c04211b2eb2b1e383715cb95f87435
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76a129af854839bb1d855d71dfda90e1dc8bc14cb38cb73fc02e9345febe94fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08414F71604204EFDB15CF54C884ADA7BBAEF49310F1980ADFD059F20AD7B1DA86CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00643E35
                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00643E4A
                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00643E92
                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00643EA5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                          • Opcode ID: 3bac46d25b48ae924c642bcc16f92a0361d3f2a545853d7a2cfed129c4822020
                                                                                                                                                                                                                          • Instruction ID: dc880d5d079a423014fe6869cb51b98f1218a450db7d906842be31900b20be01
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bac46d25b48ae924c642bcc16f92a0361d3f2a545853d7a2cfed129c4822020
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2414875A02219AFDB10EF50D884AEABBBAFF49360F04412AE915AB350D730AE55CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00611E66
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00611E79
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00611EA9
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                          • Opcode ID: f0ed509018a492a67232d56e5131689c869d62e4e5885164ca5e3eb0aaba7838
                                                                                                                                                                                                                          • Instruction ID: 7289e14d9a14eb971195955c340b910b791762f3823edd941f34ff3099f24c6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0ed509018a492a67232d56e5131689c869d62e4e5885164ca5e3eb0aaba7838
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42216B71A00104BFDB14ABE0CC49CFFBBBAEF82360B184119F916AB2E1DB345D468620
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                          • Opcode ID: a27b83ff9a18e7d4e2fd9827c958c1c055c162309bd6302caa796cd8a84865da
                                                                                                                                                                                                                          • Instruction ID: 6e0cd349628812f945315e43b17eb95c013f7009d9d24113abbce86d40b754fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a27b83ff9a18e7d4e2fd9827c958c1c055c162309bd6302caa796cd8a84865da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B31D673A0016A8BCB20EF6D99505FE3793ABA1760F15402AF845BB349EA71DE41D7E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00642F8D
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00642F94
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00642FA9
                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00642FB1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                          • Opcode ID: 779a10ce481a98117eb5f99142f2d1cb89ecf7ae3f3462c786dcb55a30cb7027
                                                                                                                                                                                                                          • Instruction ID: 37e6fec671084ba6956a282d3db157f1c6ce7c22b7e2620c4d605ad0cbb9a81c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 779a10ce481a98117eb5f99142f2d1cb89ecf7ae3f3462c786dcb55a30cb7027
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21FD7124020AABEB504F64DCA0EFB3BBEFB59364FA04218F910D2290D371DC859760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,005D4D1E,005E28E9,?,005D4CBE,005E28E9,006788B8,0000000C,005D4E15,005E28E9,00000002), ref: 005D4D8D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005D4DA0
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,005D4D1E,005E28E9,?,005D4CBE,005E28E9,006788B8,0000000C,005D4E15,005E28E9,00000002,00000000), ref: 005D4DC3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: 4d56d18c856dcd0f35c6d35144980eb5c8758940d75d690bd788d85f68dd88ab
                                                                                                                                                                                                                          • Instruction ID: ec881322df648d0ef429d7a11642d2c3b64c433db93f26368e930456826cd8aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d56d18c856dcd0f35c6d35144980eb5c8758940d75d690bd788d85f68dd88ab
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BF04435541208FBDB515F94DC49B9DBFB6EF44762F010056F805A2350DB319944CE91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,005B4EDD,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E9C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 005B4EAE
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,005B4EDD,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4EC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                          • Opcode ID: 9206bbc89422c87dc88e42f11a5a6775ab7368379ddc0074e9d444547dc3650b
                                                                                                                                                                                                                          • Instruction ID: 2c06b108e623fc13ad12f07f18743fd35ccc799373099627c2e77614a7919d4e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9206bbc89422c87dc88e42f11a5a6775ab7368379ddc0074e9d444547dc3650b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26E0CD39A035329BD37117296C18B9F6D5DBFC2F727050115FC04D3302DB60DD0589A2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,005F3CDE,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E62
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 005B4E74
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,005F3CDE,?,00681418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 005B4E87
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                          • Opcode ID: 49e2905bb4ae8a98b03d200bb17fdb4f0261a9d465e490a6d562528bb6539ea5
                                                                                                                                                                                                                          • Instruction ID: 338d48a3847f05641a37158680931f300e8689826ae0e3811cad1655322ea9dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49e2905bb4ae8a98b03d200bb17fdb4f0261a9d465e490a6d562528bb6539ea5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDD01239503A3197D7721B256C18DDB6F1EBF86B713064515F905A3315CF61DD01C9E2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00622C05
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00622C87
                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00622C9D
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00622CAE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00622CC0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                          • Opcode ID: 4a9516ca05c70a617e052b8c346bfaec764f952a0d19f90dce92e7becb8f287a
                                                                                                                                                                                                                          • Instruction ID: 60269d0c283569ced070b3e735d0d7b7451078dfdd15d7f33e646ff47b1e875f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a9516ca05c70a617e052b8c346bfaec764f952a0d19f90dce92e7becb8f287a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53B1717190052EABDF25EFA4DC99EDE7B7DFF48310F0040A6F509E6241EA309A448F61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0063A427
                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0063A435
                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0063A468
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0063A63D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                          • Opcode ID: d19970043ead3dafa2684e4d31f68a6497eb92d046c9487263e92ce35cbb99e5
                                                                                                                                                                                                                          • Instruction ID: be276e38d2c75cc37e230bbd97c89624d1393393cb3c462f1817dfb4733f0d65
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d19970043ead3dafa2684e4d31f68a6497eb92d046c9487263e92ce35cbb99e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DBA17D756043019FD720DF24C886F6ABBE6AF84714F14885DF59A9B3D2DBB0EC418B92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0061CF22,?), ref: 0061DDFD
                                                                                                                                                                                                                            • Part of subcall function 0061DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0061CF22,?), ref: 0061DE16
                                                                                                                                                                                                                            • Part of subcall function 0061E199: GetFileAttributesW.KERNEL32(?,0061CF95), ref: 0061E19A
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0061E473
                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0061E4AC
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0061E5EB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0061E603
                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0061E650
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                          • Opcode ID: c74e00e29738e3866ef93a8a1b16717c5fac270c99cb25f9d9df47f3c4d875dc
                                                                                                                                                                                                                          • Instruction ID: bf9f74996b58feb1cfe1eff188cad7fb92309d71a63a2b94674e1d46202d484a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c74e00e29738e3866ef93a8a1b16717c5fac270c99cb25f9d9df47f3c4d875dc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C251B2B24083459BC764DBA4DC859DFB7EDAF84340F04492EF689C3241EF35E688876A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 0063C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0063B6AE,?,?), ref: 0063C9B5
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063C9F1
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA68
                                                                                                                                                                                                                            • Part of subcall function 0063C998: _wcslen.LIBCMT ref: 0063CA9E
                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0063BAA5
                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0063BB00
                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0063BB63
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0063BBA6
                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0063BBB3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                          • Opcode ID: 3f1a07b8ab0480033176834c8a758f37bada77b44e0532d1f4be1bbfd1f47eb9
                                                                                                                                                                                                                          • Instruction ID: 11b93e0a8c9686a2f72a13fea1e3e91803894a5b00c0aa9371e4aa9ee52736aa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f1a07b8ab0480033176834c8a758f37bada77b44e0532d1f4be1bbfd1f47eb9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA61AF31208241AFD314DF14C894EAABBE6FF84318F14955CF59A8B2A2DF31ED45CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00618BCD
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00618C3E
                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00618C9D
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00618D10
                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00618D3B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                          • Opcode ID: e8b0e675a3c3451eef848db6760a4d4f519591c4d82d70b7b615acdc6619c476
                                                                                                                                                                                                                          • Instruction ID: 7cd66526a7001eaf13c594e29bf5dcc1f262a96014f2c961e565d51892c52703
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8b0e675a3c3451eef848db6760a4d4f519591c4d82d70b7b615acdc6619c476
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E5166B5A00219EFCB10CF68D884AEAB7FAFF89310B158559E909DB350E730E911CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00628BAE
                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00628BDA
                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00628C32
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00628C57
                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00628C5F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                          • Opcode ID: 4244c6875537029e68e625619399f6df79394efc7ae59a8dd4894191a8eff035
                                                                                                                                                                                                                          • Instruction ID: a6d7df01815f6fb573b3a13bbacd4b25e93ee33ca31189a196eba32111e0c4ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4244c6875537029e68e625619399f6df79394efc7ae59a8dd4894191a8eff035
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8514E35A006159FCB15DF54C885AA9BBF6FF89314F048058E8496B362DB31FD41CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00638F40
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00638FD0
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00638FEC
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00639032
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00639052
                                                                                                                                                                                                                            • Part of subcall function 005CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00621043,?,753CE610), ref: 005CF6E6
                                                                                                                                                                                                                            • Part of subcall function 005CF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0060FA64,00000000,00000000,?,?,00621043,?,753CE610,?,0060FA64), ref: 005CF70D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                          • Opcode ID: 64f3366c49307e6fe0609afa88f25b9c409f590cdb49d89ee875362fac786a9b
                                                                                                                                                                                                                          • Instruction ID: 1f79ccd8cf158a4e0dee9ab3ea488e6b0782a5008a018ffec5e5745d90ced136
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64f3366c49307e6fe0609afa88f25b9c409f590cdb49d89ee875362fac786a9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB511835605205DFCB15DF58C4848E9BBB2FF89324F148098E80A9B362DB71ED86CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00646C33
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00646C4A
                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00646C73
                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0062AB79,00000000,00000000), ref: 00646C98
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00646CC7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                          • Opcode ID: 82ae4d6f97e2681c164503c257a0cb466f45aacad26832564edf420f57cb1251
                                                                                                                                                                                                                          • Instruction ID: 2f5caad3f29ab782d1c6709ee3f1822b48ad39c531d70ba479d44d30a51c7141
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82ae4d6f97e2681c164503c257a0cb466f45aacad26832564edf420f57cb1251
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B41D435A04104AFDB24CF68CC98FE97BA7EB0B360F150268F895A73E0C371AD51CA41
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: 7816fc94dbd5fb35f4b68090319997b9088ea32f1fb4c2a66abb73e59cdc346b
                                                                                                                                                                                                                          • Instruction ID: 59e78915308fe3a1129d5d60cecbc1528763a7463720f8358bae0335cc38dc1a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7816fc94dbd5fb35f4b68090319997b9088ea32f1fb4c2a66abb73e59cdc346b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2841F532A002009FCB28DF79C885A5DBBFAFF89314F1545A9E555EB396D731AE01CB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 005C9141
                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 005C915E
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 005C9183
                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 005C919D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                          • Opcode ID: c0b9d264c6398c4114fa7ab78e25446e0d34d877f4b8c26f41a6dbf164f9d4e6
                                                                                                                                                                                                                          • Instruction ID: 6b6b115faf05fd6f907d05cbe2190e2e5f919cbf2c5ba1f4edb2c573ac39ca5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0b9d264c6398c4114fa7ab78e25446e0d34d877f4b8c26f41a6dbf164f9d4e6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37416035A0850BFFDF199FA4C849BEEBB76FB45324F248259E425A32D0C7346950CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetInputState.USER32 ref: 006238CB
                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00623922
                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 0062394B
                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00623955
                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00623966
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                          • Opcode ID: 00c8e60e5ee068657beac86e7ac19a3a10958def369c54311f778e7cac315edc
                                                                                                                                                                                                                          • Instruction ID: 796b50975cbc48aaac874fd9e00f6f74ed2024e424e8a90c9fa13f1ed01bddea
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00c8e60e5ee068657beac86e7ac19a3a10958def369c54311f778e7cac315edc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A319570D04B76AFEB25CB34A849BE637AAAB07304F040559E4568A790F7AC96C6CF11
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0062C21E,00000000), ref: 0062CF38
                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0062CF6F
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0062C21E,00000000), ref: 0062CFB4
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0062C21E,00000000), ref: 0062CFC8
                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0062C21E,00000000), ref: 0062CFF2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                          • Opcode ID: 2ebd9b9b554e00ea0968b80452fc6a7c86ee8f735f018c80ca5ef5596ea4ea10
                                                                                                                                                                                                                          • Instruction ID: 72af49ff5945f6c858ed144bdf7845314f0ffb3725105b792d6fd52780b70107
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ebd9b9b554e00ea0968b80452fc6a7c86ee8f735f018c80ca5ef5596ea4ea10
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04316B71500A15EFDB20DFA5EA84AAFBBFAEF14364B10442EF516D2250DB30AE41DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00611915
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 006119C1
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 006119C9
                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 006119DA
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 006119E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                          • Opcode ID: 824239a41dfd468307e8fd37498dfc31bf5a3b7f9cd80b42ee024a2f23aa3094
                                                                                                                                                                                                                          • Instruction ID: dff96e39d50f45f408ecf591639a13ed36f475096ab2d2397d38ea01450f8001
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 824239a41dfd468307e8fd37498dfc31bf5a3b7f9cd80b42ee024a2f23aa3094
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F531D675900219EFCB00CFA8CD59ADE3BB6EB46315F148625FA31AB2D1C7709D44DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00645745
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0064579D
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006457AF
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006457BA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00645816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                          • Opcode ID: 62d15b601eb1da36a2d79b9541ff50a36b0c9078bf0fa203d7c2ca10e1266e01
                                                                                                                                                                                                                          • Instruction ID: 5b8a7dabdeebc10e8c7a41963e408120066821df83cef7e2d79acbf0052cb5e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62d15b601eb1da36a2d79b9541ff50a36b0c9078bf0fa203d7c2ca10e1266e01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A219675904618DBDB209F64CC85AED7BBEFF45724F108216F92AEB281D7708985CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00630951
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00630968
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 006309A4
                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 006309B0
                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 006309E8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                          • Opcode ID: ff75af4167b5c9e10d71650e6d7d2568a3a250de328e1fb605145bfc02d80653
                                                                                                                                                                                                                          • Instruction ID: 6a24643570ea7f7709e560ed9661710326dfe24359bba854ae8b8f5a32b5f39c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff75af4167b5c9e10d71650e6d7d2568a3a250de328e1fb605145bfc02d80653
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4218439600214AFD754EF65D858AAEBBFAFF45710F05806CF84697762DB70AD04CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 005ECDC6
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005ECDE9
                                                                                                                                                                                                                            • Part of subcall function 005E3820: RtlAllocateHeap.NTDLL(00000000,?,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6,?,005B1129), ref: 005E3852
                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 005ECE0F
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ECE22
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005ECE31
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                          • Opcode ID: 66acdfc20a96aedc84643fb39d2b00ee941f29507ccdff6c4ab2b8b2f8b05364
                                                                                                                                                                                                                          • Instruction ID: e552977a91d3e2cd66ad19b50a6383f48ceb6b36dfed5641d411c5111045acc0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66acdfc20a96aedc84643fb39d2b00ee941f29507ccdff6c4ab2b8b2f8b05364
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D01D4726022957F632A1ABB6C8CC7B6D6EFEC7BA13151129F945D7201EA61CD0281B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005C9693
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 005C96A2
                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 005C96B9
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 005C96E2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                          • Opcode ID: d5aecd5eb193116ccc31899fd3f510f887ee0263e8c773f9e536fae3a308ec4a
                                                                                                                                                                                                                          • Instruction ID: 54c30987d906ea67e93aad0dad16a3010f70415383b4b2f8b0b2709e036b311e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5aecd5eb193116ccc31899fd3f510f887ee0263e8c773f9e536fae3a308ec4a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD214F30802305EFDF119FA4EC18BA97FBABB52765F10571AF510AA2E0D3709892CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                          • Opcode ID: 031cf2c1dd4049c99dcfb400e65ef73c4b1b59ef5b83198a6783edf4e270eaea
                                                                                                                                                                                                                          • Instruction ID: eddfea7a825a289c33db9e5ba1caa2070325da07d6b397db0a16a307b70ecebc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 031cf2c1dd4049c99dcfb400e65ef73c4b1b59ef5b83198a6783edf4e270eaea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C801F965241A05FBD31892149D83FFBB34FABE13A4F080022FD069A3C1F720ED5182A4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,005DF2DE,005E3863,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6), ref: 005E2DFD
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2E32
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2E59
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005B1129), ref: 005E2E66
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,005B1129), ref: 005E2E6F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                          • Opcode ID: 723fbf2ad59fa0eb21fd4f6b20738fc0c50759d6522eb5a2b9aa2d9205580167
                                                                                                                                                                                                                          • Instruction ID: c9de50708d4de62fce0f9c87f22f1be47c46ee6f605cb4f80a087cfbef627f1c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723fbf2ad59fa0eb21fd4f6b20738fc0c50759d6522eb5a2b9aa2d9205580167
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8601F93610669167C71F27776C4ED3B2E5EBBD1775F214428F4D5E329BEA248C014120
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?,?,0061035E), ref: 0061002B
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?), ref: 00610046
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?), ref: 00610054
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?), ref: 00610064
                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0060FF41,80070057,?,?), ref: 00610070
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                          • Opcode ID: 6c185ae957c5e19e1ce16170f80fee722ba5cf8966974effd5495794125c7369
                                                                                                                                                                                                                          • Instruction ID: 8adc2c051da4f0df05ec8636fe4f5551db3079c6df3651c2cabd8dba3427cef0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c185ae957c5e19e1ce16170f80fee722ba5cf8966974effd5495794125c7369
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2017176601204AFEB514F64DC04BEA7AAEEB48762F185114F905D2310E7B1DDC087A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0061E997
                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0061E9A5
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0061E9AD
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0061E9B7
                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 0061E9F3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                          • Opcode ID: 4317a86ca85f3b31e9a3151729ff7b9abb905ff4c75bda85ae315a720e6e836f
                                                                                                                                                                                                                          • Instruction ID: 90ced2f77c34c9fddc2859509bc1d8b7b3961ef8d494e76cdf1ba3168b96e418
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4317a86ca85f3b31e9a3151729ff7b9abb905ff4c75bda85ae315a720e6e836f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3018035C0252DDBCF40AFE4DC49AEDBB7AFF09710F040946E902B2250DB359691C761
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00611114
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611120
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 0061112F
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00610B9B,?,?,?), ref: 00611136
                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0061114D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                          • Opcode ID: 3559105c1505fca6626a651a498be8fc18badcca1ae00f379646fc3e5980b16b
                                                                                                                                                                                                                          • Instruction ID: 09fa1ff585c2b26b47732e3d80584f19ffbffe32245988697b4513a96d526a88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3559105c1505fca6626a651a498be8fc18badcca1ae00f379646fc3e5980b16b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4016979202205BFDB515FA5DC49AAA3B6FEF8B3A4B240418FA41C7360DA31DC409A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00610FCA
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00610FD6
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00610FE5
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00610FEC
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00611002
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: adbd56be28fc02bd6a7dbda2b8f638986f40b06e64c1034bfc8b022a390effa6
                                                                                                                                                                                                                          • Instruction ID: 3b0634df78a757a7989a568c4154a31d78068283f4c4c1671ee86d6e4d9c66c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adbd56be28fc02bd6a7dbda2b8f638986f40b06e64c1034bfc8b022a390effa6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33F04939602301ABDB215FA4DC49F963BAEEF8A7A2F145414FA45CB351CA71DC808A60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0061102A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00611036
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00611045
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0061104C
                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00611062
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                          • Opcode ID: c9289e8e95b27d283b93eb5fb1a76395a9dea6259245b282ae04a34bb9f94b1b
                                                                                                                                                                                                                          • Instruction ID: 0e6c005950aa88bd1c5f7573182fb5f4b4a4a599c23cba3f4d0f395a6092790b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9289e8e95b27d283b93eb5fb1a76395a9dea6259245b282ae04a34bb9f94b1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EF04939602345ABDB225FA5EC49F963BAEEF8A762F141414FA45CB350CA71D8C0CA60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 00620324
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 00620331
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 0062033E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 0062034B
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 00620358
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,0062017D,?,006232FC,?,00000001,005F2592,?), ref: 00620365
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                          • Opcode ID: 7bcb1f47930e3622887615ac765dfe230623d1d6554abee3ff0b667d4d24077b
                                                                                                                                                                                                                          • Instruction ID: 4707c7fd873ff8ec6cf66d0310fc3a53ad15529c79eb52d00da125efd29c85dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bcb1f47930e3622887615ac765dfe230623d1d6554abee3ff0b667d4d24077b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7301A276801F269FD7309F66E880452FBF6BF503153158A3FD19652A32C371A954CF80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED752
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED764
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED776
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED788
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005ED79A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: 074ae92e2f9c614133d2bd22c15ea8b15fe919543bd42b82cc77b9895ff3030f
                                                                                                                                                                                                                          • Instruction ID: 07657551d31e59ad3b151740a5b12d29e44b6a56ae26076fc41cf2092673ccca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 074ae92e2f9c614133d2bd22c15ea8b15fe919543bd42b82cc77b9895ff3030f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0CD325442896BC65DEB56F986D167FEEFB44720B951809F09CD7506C624F8C04A74
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00615C58
                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00615C6F
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00615C87
                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00615CA3
                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00615CBD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                          • Opcode ID: e70649578fb4aefa9a231907397e01e73aa35bbfb3b5cb3a0db681d902587d1c
                                                                                                                                                                                                                          • Instruction ID: c9e515c2f4a7ddb3ef97a386a2ed8550ef7d69661810b7a10d9da28fa3eac68c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e70649578fb4aefa9a231907397e01e73aa35bbfb3b5cb3a0db681d902587d1c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7401D634501B04EBEB205F10DD4EFE6BBBABB41B01F04115DA683A11E0DBF4A9848A90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E22BE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000), ref: 005E29DE
                                                                                                                                                                                                                            • Part of subcall function 005E29C8: GetLastError.KERNEL32(00000000,?,005ED7D1,00000000,00000000,00000000,00000000,?,005ED7F8,00000000,00000007,00000000,?,005EDBF5,00000000,00000000), ref: 005E29F0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E22D0
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E22E3
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E22F4
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E2305
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                          • Opcode ID: f8e5c3d5d60778e94b0793f84c8490ebe810c2f4e047f281ef4326a02bf98d1b
                                                                                                                                                                                                                          • Instruction ID: 5fdebd44d813c95e2f8024f72fa42137c6de37e61a54e0367aea62afedf0be41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8e5c3d5d60778e94b0793f84c8490ebe810c2f4e047f281ef4326a02bf98d1b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75F03075400155ABC72AAF65BC068083F6FB719760B01770AF568DB27AC73406D29BA5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 005C95D4
                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,006071F7,00000000,?,?,?), ref: 005C95F0
                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 005C9603
                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 005C9616
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 005C9631
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                          • Opcode ID: e2fde7e31322a6ba1b991c6cb8227afbacb3771859b9a1f044fba93ded431d62
                                                                                                                                                                                                                          • Instruction ID: 3264eaabc1af2e4a7ae8919c566fb2696f3ab4a57b569aceb871c886c1fbf81d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2fde7e31322a6ba1b991c6cb8227afbacb3771859b9a1f044fba93ded431d62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47F03C38006608EFDB265FA5ED1CB643F6ABB02332F04A318F525591F0C7318992DF60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                          • Opcode ID: d2ff23770497f31a82fc98470c92052e7b21a49ddbd3350349a4eaa08ab5c4ee
                                                                                                                                                                                                                          • Instruction ID: b5989af85dc37999534ee6b269a9af650868eabfc5c3f2aa2ff78623c4d9d606
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2ff23770497f31a82fc98470c92052e7b21a49ddbd3350349a4eaa08ab5c4ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAD1E375900A86CBCB2C9F6AC849BFEBFB1FF09300F140959E6819B654D3759D80CB59
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005D0242: EnterCriticalSection.KERNEL32(0068070C,00681884,?,?,005C198B,00682518,?,?,?,005B12F9,00000000), ref: 005D024D
                                                                                                                                                                                                                            • Part of subcall function 005D0242: LeaveCriticalSection.KERNEL32(0068070C,?,005C198B,00682518,?,?,?,005B12F9,00000000), ref: 005D028A
                                                                                                                                                                                                                            • Part of subcall function 005D00A3: __onexit.LIBCMT ref: 005D00A9
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00636238
                                                                                                                                                                                                                            • Part of subcall function 005D01F8: EnterCriticalSection.KERNEL32(0068070C,?,?,005C8747,00682514), ref: 005D0202
                                                                                                                                                                                                                            • Part of subcall function 005D01F8: LeaveCriticalSection.KERNEL32(0068070C,?,005C8747,00682514), ref: 005D0235
                                                                                                                                                                                                                            • Part of subcall function 0062359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 006235E4
                                                                                                                                                                                                                            • Part of subcall function 0062359C: LoadStringW.USER32(00682390,?,00000FFF,?), ref: 0062360A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                          • String ID: x#h$x#h$x#h
                                                                                                                                                                                                                          • API String ID: 1072379062-1845804875
                                                                                                                                                                                                                          • Opcode ID: 39dde33562bbd82e5e0db57af5b4beb544aea0fc8f655e039cbf7e2402f17974
                                                                                                                                                                                                                          • Instruction ID: 6ddc35703a01453b7c1c28ad076d19a108adaf111e7af497fd2c5eba983c9609
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39dde33562bbd82e5e0db57af5b4beb544aea0fc8f655e039cbf7e2402f17974
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33C14B71A00106AFDB14DF98C895EFABBBAFF48310F148069F955AB291DB70ED45CB90
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: JO[
                                                                                                                                                                                                                          • API String ID: 0-152308402
                                                                                                                                                                                                                          • Opcode ID: a33ba44f3325395ad357c275b2afd832cac89c83dff7f27e365d33c602ae26bf
                                                                                                                                                                                                                          • Instruction ID: 9c7688def9c48527339544145a73db66fae2cb2548ef2967944a8fc22c06e055
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a33ba44f3325395ad357c275b2afd832cac89c83dff7f27e365d33c602ae26bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3951F875D0064A9FCB289FAACC49FAE7FB8FF45318F24045AF446A7291E6309D01CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 005E8B6E
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 005E8B7A
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005E8B81
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                          • String ID: .]
                                                                                                                                                                                                                          • API String ID: 2434981716-3162272647
                                                                                                                                                                                                                          • Opcode ID: 01edfdb8ddf466b4dbd98307b559c8a17567f568d1450ec3aee8cb28eaceed64
                                                                                                                                                                                                                          • Instruction ID: 6f87642ec44fff09fee743e64e02cfb958d82861fc927837fab2095bb9519772
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01edfdb8ddf466b4dbd98307b559c8a17567f568d1450ec3aee8cb28eaceed64
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A4180705040C5AFDB299F15CC80A797F9AFF85314B1885A9F8CD87242DE318C028750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0061B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006121D0,?,?,00000034,00000800,?,00000034), ref: 0061B42D
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00612760
                                                                                                                                                                                                                            • Part of subcall function 0061B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,006121FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0061B3F8
                                                                                                                                                                                                                            • Part of subcall function 0061B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0061B355
                                                                                                                                                                                                                            • Part of subcall function 0061B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00612194,00000034,?,?,00001004,00000000,00000000), ref: 0061B365
                                                                                                                                                                                                                            • Part of subcall function 0061B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00612194,00000034,?,?,00001004,00000000,00000000), ref: 0061B37B
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 006127CD
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0061281A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                          • Opcode ID: a76325c1c65bfc0ab087ff2a42a66328785825f9c82e11fc55e37f0114f4d18f
                                                                                                                                                                                                                          • Instruction ID: 4b9e7755bd67ded0850001bf740306e9d71c965b4bc4bddaff538f1f0c992f1c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a76325c1c65bfc0ab087ff2a42a66328785825f9c82e11fc55e37f0114f4d18f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C416076900219BFDB50DFA4CC95ADEBBB9EF05300F049099FA55B7181DB706E85CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 005E1769
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E1834
                                                                                                                                                                                                                          • _free.LIBCMT ref: 005E183E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                          • Opcode ID: d62f79d6a46ff199dc7b4e2e94072a53eac0cef4a8aae840c26bd020aa50046d
                                                                                                                                                                                                                          • Instruction ID: 6adb3f4a6318094ca22bb31a7219d1d8799f64c538d06c94cf7f66da3fb0bc4d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d62f79d6a46ff199dc7b4e2e94072a53eac0cef4a8aae840c26bd020aa50046d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B31C071A04698BBDB29DF9A9C85D9EBFFCFB85710F1041A6F844D7211D6708E80CB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0061C306
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0061C34C
                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00681990,016B7450), ref: 0061C395
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                          • Opcode ID: ab15a3d2a98076e13d963a2a4542d3d9020162ca4309e7500a4f84a69f6f32e5
                                                                                                                                                                                                                          • Instruction ID: f843aa0edef5a99dfa97018fd2dde16093e1de3542eee9b86d04644e9557573d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab15a3d2a98076e13d963a2a4542d3d9020162ca4309e7500a4f84a69f6f32e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA41AE312443019FD724DF24D884B9EBBE6AF85320F088A1EF9A597391D730A945CB66
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0064CC08,00000000,?,?,?,?), ref: 006444AA
                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 006444C7
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 006444D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                          • Opcode ID: 08197231c939868c034e147f9c2aad927a604e7abc54b8e0b87ca8a34b5ff394
                                                                                                                                                                                                                          • Instruction ID: 8e7c11681ef68f81f44a97d34492b31dbd364558aaf1e7e780fcd087d58d9778
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08197231c939868c034e147f9c2aad927a604e7abc54b8e0b87ca8a34b5ff394
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2031B031200605AFDF248E78DC46BDA7BAAEB49334F204315F975A32D0DB74EC509750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SysReAllocString.OLEAUT32(?,?), ref: 00616EED
                                                                                                                                                                                                                          • VariantCopyInd.OLEAUT32(?,?), ref: 00616F08
                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00616F12
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                          • String ID: *ja
                                                                                                                                                                                                                          • API String ID: 2173805711-1866254535
                                                                                                                                                                                                                          • Opcode ID: 5ee9cebf62811fee2445ed5a00c6d4f446a9c5f759215004a256290abc0bc104
                                                                                                                                                                                                                          • Instruction ID: 8136d85b8f6a72071ac3141bb75d79db183e0794479325592689c6512cb67e64
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ee9cebf62811fee2445ed5a00c6d4f446a9c5f759215004a256290abc0bc104
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08318F79604206DFCB04AFA5E8559FE7BBBFF85300B140498F9024B2B1D770A953EBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 0063335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00633077,?,?), ref: 00633378
                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0063307A
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0063309B
                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00633106
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                          • Opcode ID: 8252abc2f4798041b894b37d3f58a0c482ed943b31e6f6287983baa4886d0193
                                                                                                                                                                                                                          • Instruction ID: 81ef6a155fa9d2264ffa981ebc272bb58f11df6e187d94919511d75e4e3a5cf5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8252abc2f4798041b894b37d3f58a0c482ed943b31e6f6287983baa4886d0193
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F31D3396042119FCB24CF28C585EAA7BF2EF55318F248059E9158F3A2DB32EE41C7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00643F40
                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00643F54
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00643F78
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                          • Opcode ID: 17448f3cbecd38cd3de167aeb5691352cde4652c586fc35493873db572341807
                                                                                                                                                                                                                          • Instruction ID: 82e9060cee544d376c011e0f1e39705faad073a2ce4f38f63b9227e19a11a8de
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17448f3cbecd38cd3de167aeb5691352cde4652c586fc35493873db572341807
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E21BC32600229BFDF218F90CC46FEA3B7AEF49724F110214FE15AB2D0D6B5A9548B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00644705
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00644713
                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0064471A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                          • Opcode ID: 7d01b8a33afa324e6f94fcf617136f52574c557cd20f48668042c675d5195f1f
                                                                                                                                                                                                                          • Instruction ID: ffa2caea0bb866eb147d7d37c18eede8807ff7c6d07f8154814602c3109f297d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d01b8a33afa324e6f94fcf617136f52574c557cd20f48668042c675d5195f1f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F215EB5600209AFDB10DF64DC96DA73BAEEB9A3A4B050559FA049B351CB30EC12CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                          • Opcode ID: d4d316e0fae5c55e59ebbb9aec394f57e0c867548444ea1ee3ac153dfc9c478d
                                                                                                                                                                                                                          • Instruction ID: 14fd974cefebe30a7b8cfaf59c57363489e63643c059554098f2b4a25c07684d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4d316e0fae5c55e59ebbb9aec394f57e0c867548444ea1ee3ac153dfc9c478d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0721263210411266E331AB289826FF777DEEFD5300F184026F949A7242EB51ADC2C2F5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00643840
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00643850
                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00643876
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                          • Opcode ID: 53347b351c25172a580078cf98270fe21df702e75480a71b1c0b8be708562620
                                                                                                                                                                                                                          • Instruction ID: 4da4646d26fc7792f295b6d2f68468699f7a46fd0a30fa6633372b9aa4a053c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53347b351c25172a580078cf98270fe21df702e75480a71b1c0b8be708562620
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D218072610228BFEB119F55CC45EEB7B6FEF89760F118114F9459B290C671DC5287A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00624A08
                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00624A5C
                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0064CC08), ref: 00624AD0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                          • Opcode ID: 928179f1b7338392e2b35b4ba34e2958676057d5dcf1f6f255a2c9edebb5da89
                                                                                                                                                                                                                          • Instruction ID: 03f5d4bca56d144086d958fb13cb2b217f9880c261d13ff1c92139d426a735d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 928179f1b7338392e2b35b4ba34e2958676057d5dcf1f6f255a2c9edebb5da89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42318D74A00109AFDB10DF64C885EAA7BF9EF49318F1480A8F909DB352DB71EE45CB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0064424F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00644264
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00644271
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                          • Opcode ID: 4717c409553c5af8feb863c2c1d531654ab115f0ad345cb34e613c6035284d30
                                                                                                                                                                                                                          • Instruction ID: 9874040f7471088e4526861caca2ffcc465ebd582a0e1b7c01261289971f0418
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4717c409553c5af8feb863c2c1d531654ab115f0ad345cb34e613c6035284d30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72110631240208BEEF205F29CC06FEB3BAEEF95B64F010624FA55E7190D6B1DC119B10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                            • Part of subcall function 00612DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00612DC5
                                                                                                                                                                                                                            • Part of subcall function 00612DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00612DD6
                                                                                                                                                                                                                            • Part of subcall function 00612DA7: GetCurrentThreadId.KERNEL32 ref: 00612DDD
                                                                                                                                                                                                                            • Part of subcall function 00612DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00612DE4
                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00612F78
                                                                                                                                                                                                                            • Part of subcall function 00612DEE: GetParent.USER32(00000000), ref: 00612DF9
                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00612FC3
                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,0061303B), ref: 00612FEB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                          • Opcode ID: 69cb6a81aa666fa2b71ed4fbe0f1486a99fdbba0185b4c09ecf27a227bf60725
                                                                                                                                                                                                                          • Instruction ID: cced9d3d4ebcab8b1841da031b79e7fcbf9e08c2c4179439e09f710ae5197cae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69cb6a81aa666fa2b71ed4fbe0f1486a99fdbba0185b4c09ecf27a227bf60725
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD11E4756002066BCF44BF70DC99EED37ABAF89314F088079F90A9B352DE3099858B70
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006458C1
                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 006458EE
                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 006458FD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                          • Opcode ID: 3591ed771e12806ca4a898351ebb35c69a18450f10898e2a83f0773c6c4b8df3
                                                                                                                                                                                                                          • Instruction ID: 2e67f97feddf312de7c2e69446ae279e9b0f8afa5e941613eb59825e98eaf16a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3591ed771e12806ca4a898351ebb35c69a18450f10898e2a83f0773c6c4b8df3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37018431501258EFDB519F51DC44FEEBBBAFF46760F108099E84ADA252DB308A94DF21
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0060D3BF
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 0060D3E5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                          • Opcode ID: 324cfa9616c324ba0482a45ffd16494e17316d063ed24da58a329806d0eb6720
                                                                                                                                                                                                                          • Instruction ID: df370809ec106bca729668224a8575ba32055d3714747125862c7933c297b32e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 324cfa9616c324ba0482a45ffd16494e17316d063ed24da58a329806d0eb6720
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F05C62882520EBC37D16904C14A9B7B17EF12711B545718F501E2384D710CE408796
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 5e725ef7b31a123000d4a1ed573a672fa2994cb840f53b7bdddf826402695e8f
                                                                                                                                                                                                                          • Instruction ID: 24bb4e88b83d910ab21ca5802ef63861626e9a2ef7ca89753566ff65963a7645
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e725ef7b31a123000d4a1ed573a672fa2994cb840f53b7bdddf826402695e8f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CC15C75A0021AEFDB14CFA4C894AAEB7B6FF48304F248598E515EB251D771DEC2CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                          • Opcode ID: 4beb71e2736475bcc4ae65ef979f09784eda9ff2efc0bd24bb2cc0ef34abb130
                                                                                                                                                                                                                          • Instruction ID: 20588a9a7bec5d1ddb3ad8abaab5d7eb656f1add40f7b03e10b6aaecb87db221
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4beb71e2736475bcc4ae65ef979f09784eda9ff2efc0bd24bb2cc0ef34abb130
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73A13A756043119FC710DF24C586A6ABBE6FF89724F14885DF98A9B3A2DB30ED01CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0064FC08,?), ref: 006105F0
                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0064FC08,?), ref: 00610608
                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0064CC40,000000FF,?,00000000,00000800,00000000,?,0064FC08,?), ref: 0061062D
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 0061064E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                          • Opcode ID: 6dcd0dc8dc6a113a833c7b7f5362c4c679e76b4aecf51d29684a080f9941a6f2
                                                                                                                                                                                                                          • Instruction ID: c668f5f5822432be763b5f04d2735e13db26a4738be50648d2b1ec8dc944bce3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dcd0dc8dc6a113a833c7b7f5362c4c679e76b4aecf51d29684a080f9941a6f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67813C71A00109EFDF04DF94C984DEEB7BAFF89315F244558E506AB250DB71AE46CB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0063A6AC
                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0063A6BA
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0063A79C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0063A7AB
                                                                                                                                                                                                                            • Part of subcall function 005CCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,005F3303,?), ref: 005CCE8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                          • Opcode ID: d82be77083e556431c768872d8585be36fd0e7af4341d720ef7e08bbc589da39
                                                                                                                                                                                                                          • Instruction ID: 6a1fc00c9294cf25c3eef24e85e19f41e2da476864d1df87e82700493a2a0ec5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d82be77083e556431c768872d8585be36fd0e7af4341d720ef7e08bbc589da39
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98514C75508301AFD710EF64C88AAABBBE9FFC9754F00491DF58597291EB30E904CB92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                          • Opcode ID: b54843d773c2cfaa85d9b0ca89e83350c1e8ae609d731730616af5594a394659
                                                                                                                                                                                                                          • Instruction ID: cc31de8ba72204e0f35412c9714541db26abcb8c9bfdc71ee6ff79f438a2fc58
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b54843d773c2cfaa85d9b0ca89e83350c1e8ae609d731730616af5594a394659
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E413A3550090AEBDF256BBD9C4D6BE3EA4FFC1330F240626FA19D6392E63848415775
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 006462E2
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00646315
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00646382
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                          • Opcode ID: 67696b7eea371655694a90b23d829cc800aaf3b54a42ac73407b0a506c7aaaac
                                                                                                                                                                                                                          • Instruction ID: 3cd0a5f09d051283a5889ff294659bba649b43ee725b5a428aee04a4a271572e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67696b7eea371655694a90b23d829cc800aaf3b54a42ac73407b0a506c7aaaac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83510874A00249EFCF15DF68D8809EE7BB6FB46364F109259F8159B390D730AE81CB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00631AFD
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631B0B
                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00631B8A
                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00631B94
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                          • Opcode ID: 5b16b624ea0563b84d85a6fecf149a6bb829541bc68cd78487c74c9fcc337760
                                                                                                                                                                                                                          • Instruction ID: baf02d74fc78c3e01e91e87df281f73aafdd00e2d33a0ad073437449f2f2ae4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b16b624ea0563b84d85a6fecf149a6bb829541bc68cd78487c74c9fcc337760
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE41A638600201AFE720AF24C88AF667BE5AB85718F54845CF5169F7D2D772ED42CB90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d6c5c41350383e330085389c5df274867967c89a4a5c2d1105e31bd178014fee
                                                                                                                                                                                                                          • Instruction ID: cf27bf95035631ae456b59807442d5a2c7c730358a535e68fb17f5e07d75191f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c5c41350383e330085389c5df274867967c89a4a5c2d1105e31bd178014fee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9141E6B5A00745AFEB289F79CC45B6BBFAAFBC4711F10452AF581DB2C2D77199018780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00625783
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 006257A9
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 006257CE
                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 006257FA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                          • Opcode ID: 9c712be952ba77ef9af08cf26594d18f56303eb9fda6d8d13ac1a1b31406bb0f
                                                                                                                                                                                                                          • Instruction ID: 98d7f810b0b50f262ed73a6bfc7d088ac9a68de3bad6a3a6758978271600c91e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c712be952ba77ef9af08cf26594d18f56303eb9fda6d8d13ac1a1b31406bb0f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67411C39600A11DFCB21DF15C445A9ABBE2BF89320B188488E84A5B3A2DB75FD40CF91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,?,005D6D71,00000000,00000000,005D82D9,?,005D82D9,?,00000001,005D6D71,?,00000001,005D82D9,005D82D9), ref: 005ED910
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005ED999
                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 005ED9AB
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 005ED9B4
                                                                                                                                                                                                                            • Part of subcall function 005E3820: RtlAllocateHeap.NTDLL(00000000,?,00681444,?,005CFDF5,?,?,005BA976,00000010,00681440,005B13FC,?,005B13C6,?,005B1129), ref: 005E3852
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                          • Opcode ID: d76ba6e58da51b32f6c653e2a69f8f6eb6f365ff62c0066b4b219feda4e9e1db
                                                                                                                                                                                                                          • Instruction ID: 022d5358f15ecd21dd86a5d402f56dda9297bf0a52f63b9c2b8d3410b56578ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d76ba6e58da51b32f6c653e2a69f8f6eb6f365ff62c0066b4b219feda4e9e1db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1131CD72A0024AABDB288F66DC45EAE7FB6FB41350F050169FC44D7252EB35CD50CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00645352
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00645375
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00645382
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 006453A8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                          • Opcode ID: 8d517e2e2e9a2f0fcc9a8071dfd10889fbeb3ecfb1818140ac6e5bb4ddbd2b79
                                                                                                                                                                                                                          • Instruction ID: a734213500d31dd01cd5bc6db4e4cadf665dcfd7154edb09c642b72ba5fd0245
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d517e2e2e9a2f0fcc9a8071dfd10889fbeb3ecfb1818140ac6e5bb4ddbd2b79
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7231C234A55A08FFEF329F14CC06BE837A7AB05390F585141FA12963E2E7B49D41DB82
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0061ABF1
                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0061AC0D
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0061AC74
                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0061ACC6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                          • Opcode ID: 13c4ea8abc5d1c427e6aefe59a739cea91b479c3cd14b8651ada7a3b2609af23
                                                                                                                                                                                                                          • Instruction ID: ffcd41ecaac0177d99969212b19460b11aa78c0cb0fe1303eb30169c209eaee4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13c4ea8abc5d1c427e6aefe59a739cea91b479c3cd14b8651ada7a3b2609af23
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84310630A01718AFEF35CBA58C047FA7BA7AB89320F0C421AE485923D1D37589C597E2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 0064769A
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00647710
                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00648B89), ref: 00647720
                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 0064778C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                          • Opcode ID: bdeab7cc33444a271de6c449d83b44a22ab5d8e20c99e6eea43f5999ac61cdb1
                                                                                                                                                                                                                          • Instruction ID: dc583ea56e20da94e3f061f7edbae6795c1a0c10b25bca19b5b812fb7524f671
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdeab7cc33444a271de6c449d83b44a22ab5d8e20c99e6eea43f5999ac61cdb1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0416D38605214EFCB11CF58D894EA9B7FAFF4A314F5951A8E4149F361C731A942CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 006416EB
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00613A57
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: GetCurrentThreadId.KERNEL32 ref: 00613A5E
                                                                                                                                                                                                                            • Part of subcall function 00613A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,006125B3), ref: 00613A65
                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 006416FF
                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 0064174C
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00641752
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                          • Opcode ID: 45de4bcccf39f9142c9f21df7723e87f8a81093e6443cf02c35bc215b23a716a
                                                                                                                                                                                                                          • Instruction ID: 2319fbfec42801284e15cfaadd20e8000c4ef278dcf7766ca46ba458604073f0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 45de4bcccf39f9142c9f21df7723e87f8a81093e6443cf02c35bc215b23a716a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8311E75D00149AFC704EFA9C8858EEBBFAFF89304B5480AAE415E7311D635AE45CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00649001
                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00607711,?,?,?,?,?), ref: 00649016
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 0064905E
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00607711,?,?,?), ref: 00649094
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                          • Opcode ID: 10a071eab505b6094a7e70b6f21cdae02c1ccd60cee41a38d723eb3c99924209
                                                                                                                                                                                                                          • Instruction ID: d704fcbd40bc81e7136c0bf0f76d99b9fd954bb1fd8f6108d9821a7714494059
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10a071eab505b6094a7e70b6f21cdae02c1ccd60cee41a38d723eb3c99924209
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2218B35601018FFDB29CF94C859EEB7BBAEB8AB60F044169F9058B261C7319991DB70
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0064CB68), ref: 0061D2FB
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0061D30A
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0061D319
                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0064CB68), ref: 0061D376
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                          • Opcode ID: 264f83de8bf0c825fa1c9b409671de0b462bb77d0b341dc5a7055aa84a047608
                                                                                                                                                                                                                          • Instruction ID: 50290cd8610800a14182846cedd02613c8d519bb4099d46a0fa8772a98608dfb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 264f83de8bf0c825fa1c9b409671de0b462bb77d0b341dc5a7055aa84a047608
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B2160745052019FC710DF24C8854EA7BE5EE96364F144A1DF4A9C73A1DB31DA86CB93
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00611014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0061102A
                                                                                                                                                                                                                            • Part of subcall function 00611014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00611036
                                                                                                                                                                                                                            • Part of subcall function 00611014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00611045
                                                                                                                                                                                                                            • Part of subcall function 00611014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0061104C
                                                                                                                                                                                                                            • Part of subcall function 00611014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00611062
                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 006115BE
                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 006115E1
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00611617
                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 0061161E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                          • Opcode ID: c8f73ff758a6c55941f2cfa11e1f0c17e7a4e681acea09b336f224dd75a5a943
                                                                                                                                                                                                                          • Instruction ID: cec1ad07c21edd9c8be44420c44fc8485db13b109e58e47a5380f58814e84bb6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8f73ff758a6c55941f2cfa11e1f0c17e7a4e681acea09b336f224dd75a5a943
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C721CF71E01108EFDF00DFA4C944BEEB7BAEF86354F084459E501AB341E731AA84CBA0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0064280A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00642824
                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00642832
                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00642840
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                          • Opcode ID: 1673f1e1dfab74f182bbc9d9762f1e7a9b6e084ec86a4bbfcaa098c525ca007a
                                                                                                                                                                                                                          • Instruction ID: 32f5866068b93b474da51c282a7ce80b7627a537adb46e7fcfdbf01fa0100d3b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1673f1e1dfab74f182bbc9d9762f1e7a9b6e084ec86a4bbfcaa098c525ca007a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC21D635205512AFD7149B24C854FAA7B9BBF86324F248158F4168B7D2C771FC82CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00618D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0061790A,?,000000FF,?,00618754,00000000,?,0000001C,?,?), ref: 00618D8C
                                                                                                                                                                                                                            • Part of subcall function 00618D7D: lstrcpyW.KERNEL32(00000000,?,?,0061790A,?,000000FF,?,00618754,00000000,?,0000001C,?,?,00000000), ref: 00618DB2
                                                                                                                                                                                                                            • Part of subcall function 00618D7D: lstrcmpiW.KERNEL32(00000000,?,0061790A,?,000000FF,?,00618754,00000000,?,0000001C,?,?), ref: 00618DE3
                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00618754,00000000,?,0000001C,?,?,00000000), ref: 00617923
                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00618754,00000000,?,0000001C,?,?,00000000), ref: 00617949
                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00618754,00000000,?,0000001C,?,?,00000000), ref: 00617984
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                          • Opcode ID: c7aaf3087a5df66155a39c4952171f0315953206239ecc4cedaef5af3421cd58
                                                                                                                                                                                                                          • Instruction ID: b83f6de3d2feed69d8a5a5c6898507f9f1e2e44f71d9437862c6d0e24e9f4d2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7aaf3087a5df66155a39c4952171f0315953206239ecc4cedaef5af3421cd58
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3811033A200302AFCB159F34D844EFA77BAFF85350B14802AF906CB3A4EB319841C7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00647D0B
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00647D2A
                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00647D42
                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0062B7AD,00000000), ref: 00647D6B
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                          • Opcode ID: bd50938e8267c7696ea005e6d64fad4f69c8663fa4aba70870bc748973d53a8f
                                                                                                                                                                                                                          • Instruction ID: 8343f011be4f570055cdc710f7bf140b1979163f1583732e637d9fa1d26d0c35
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd50938e8267c7696ea005e6d64fad4f69c8663fa4aba70870bc748973d53a8f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5611AF35A15615AFCB10AF68CC04AAA3BAABF46370B159724F839DB3F0E7309D51CB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 006456BB
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006456CD
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006456D8
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00645816
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                          • Opcode ID: fd0e2b75d156a8900b742df19697731b2811f2dfd77a296c2358b0cce2b391a2
                                                                                                                                                                                                                          • Instruction ID: 9802bc135c70be866426359617d30a127dec39f0f1ed277870564a7d3ac78d40
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd0e2b75d156a8900b742df19697731b2811f2dfd77a296c2358b0cce2b391a2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C811D375600619E7DF209F65CC85AEE7BADFF11760F104127F916DA282EB70CA85CB60
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: c59cbd999417ffbe25fb4bf75480d0089bd61cb0e763b4153498fdbebf2c7b3d
                                                                                                                                                                                                                          • Instruction ID: 9caa312a0387a1f920729c788339b998c24ff0264fa0ddf7d2f70fd62a3649b9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c59cbd999417ffbe25fb4bf75480d0089bd61cb0e763b4153498fdbebf2c7b3d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D01DFB2205A8A3EF718167A6CC5F272A1DFF813B8F301725F560921D2DB708C404164
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00611A47
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00611A59
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00611A6F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00611A8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                          • Opcode ID: f998645f71f9549521b2bca8ffd1e9e16eb797d40e811ad221901cc938d15ce6
                                                                                                                                                                                                                          • Instruction ID: d849a735946f006a18998cbaf3a08a7c2addecec4bec455b0a49e5cb1cdc49ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f998645f71f9549521b2bca8ffd1e9e16eb797d40e811ad221901cc938d15ce6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F11273A901219FFEB109BA4C985FEDBB79EF09750F240092EA00BB290D6716E50DB94
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0061E1FD
                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0061E230
                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0061E246
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0061E24D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                          • Opcode ID: 1dd162cfb479c2d083214505e29987791bc160ed06ff466f502e60979ffd651d
                                                                                                                                                                                                                          • Instruction ID: 3fe93abba8773c78697e56b94cf47fb8bbe74bf23507a075a02a6f288b389ad1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1dd162cfb479c2d083214505e29987791bc160ed06ff466f502e60979ffd651d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9110476A04254BBC7019FA89C19ADE7FAEAB47320F044315FC24E3391D6B1CA0087A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,005DCFF9,00000000,00000004,00000000), ref: 005DD218
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005DD224
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 005DD22B
                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 005DD249
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                          • Opcode ID: f69553266fba86bfd8b5bead65e0010758779ee34fa0385a3f289f99bede288f
                                                                                                                                                                                                                          • Instruction ID: ac89cb21a6b72312ad7f2c76acb1bf3dfc2d5e9844f738d337f74f8566475f7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f69553266fba86bfd8b5bead65e0010758779ee34fa0385a3f289f99bede288f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03016D3A805205BBDB315BA9DC09AAA7E69FBC2731F10421BF925963D0DA718941C7B1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 005C9BB2
                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00649F31
                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00649F3B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00649F46
                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00649F7A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                          • Opcode ID: 2106fefa3f615c93fdd8790889362b5ddb4ed8ba273e853558fc41fa9f06f0bf
                                                                                                                                                                                                                          • Instruction ID: bc3448d3eda883fa9a0010fb77a8ba93b6e010a54f71b93389b25a77ec722772
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2106fefa3f615c93fdd8790889362b5ddb4ed8ba273e853558fc41fa9f06f0bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8311483690111AABDB84EFA8D8499EE7BBAFB46311F000555F901E7240D730BE96CBB5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005B604C
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 005B6060
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 005B606A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                          • Opcode ID: 4f93c202d4de11ce05c676ce893833bb55f002bbc4cebca514a3ae3b2242c434
                                                                                                                                                                                                                          • Instruction ID: 83714456127e45f02e27243c7784f26efb55b0cf915d29cc4ab68d3fc264ee25
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f93c202d4de11ce05c676ce893833bb55f002bbc4cebca514a3ae3b2242c434
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0611AD7210250CBFEF125FA58C58EFABF6AFF093A4F000205FA0452120D73AAC60DBA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 005D3B56
                                                                                                                                                                                                                            • Part of subcall function 005D3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 005D3AD2
                                                                                                                                                                                                                            • Part of subcall function 005D3AA3: ___AdjustPointer.LIBCMT ref: 005D3AED
                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 005D3B6B
                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 005D3B7C
                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 005D3BA4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction ID: ad3a5a9fd645477f28f4b641954157b8413192ee419353916805ad589f348f89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4501DB32100149BBDF219F99CC4ADEB7F69FF98754F04401BFE4856221C732D9619BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,005B13C6,00000000,00000000,?,005E301A,005B13C6,00000000,00000000,00000000,?,005E328B,00000006,FlsSetValue), ref: 005E30A5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,005E301A,005B13C6,00000000,00000000,00000000,?,005E328B,00000006,FlsSetValue,00652290,FlsSetValue,00000000,00000364,?,005E2E46), ref: 005E30B1
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,005E301A,005B13C6,00000000,00000000,00000000,?,005E328B,00000006,FlsSetValue,00652290,FlsSetValue,00000000), ref: 005E30BF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                          • Opcode ID: 7df8e0597082aa66f952ed1858bffdaf4e533665d8ebf303a1ad3ac22cde3060
                                                                                                                                                                                                                          • Instruction ID: ebed8d21cd316ae22e83682bdd6aebed1cf611a25b310dd91dcd23e8a6e0668b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7df8e0597082aa66f952ed1858bffdaf4e533665d8ebf303a1ad3ac22cde3060
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C012B36302262ABCB358B7B9C4CA677F99BF46B71B200720F945E7250D721DA05C6E0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0061747F
                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00617497
                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 006174AC
                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 006174CA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                          • Opcode ID: fa60d36684bad3aaef72c699bd033d7b08913a942fd2098b6c039cfa2cab1391
                                                                                                                                                                                                                          • Instruction ID: e0381ba08bbaa481a12ab4e24529d1227c61e2752a5fd6ff3ca27aaa24e06506
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa60d36684bad3aaef72c699bd033d7b08913a942fd2098b6c039cfa2cab1391
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F511ADB9206314ABE720CF18DD08BD27BFEEB00B10F148569E656D7291DBB0E984DB60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0061ACD3,?,00008000), ref: 0061B0C4
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0061ACD3,?,00008000), ref: 0061B0E9
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0061ACD3,?,00008000), ref: 0061B0F3
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0061ACD3,?,00008000), ref: 0061B126
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                          • Opcode ID: 24dc462e82f06800cf7438336b0efbb05afed0d92d8801d2d6e29c2996b44d4a
                                                                                                                                                                                                                          • Instruction ID: 1c6217291225823f440426cfe8189c91d7658edec37be5f983a43bb66137e9ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24dc462e82f06800cf7438336b0efbb05afed0d92d8801d2d6e29c2996b44d4a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2511AD30C0252DEBCF00AFE4E959AEEBF79FF0A721F155085D941B3281CB305A908B51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00647E33
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00647E4B
                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00647E6F
                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00647E8A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                          • Opcode ID: e79b006cf5d52948e09e489c88883fb5ccc6c5dd2c554f0d33547d1b0d2a6bf6
                                                                                                                                                                                                                          • Instruction ID: d28d912159365f3e82ce45d1ec13d07c17bb1eb988f56de6b7196534e7153a32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e79b006cf5d52948e09e489c88883fb5ccc6c5dd2c554f0d33547d1b0d2a6bf6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E11140B9D0020AAFDB41CF98C884AEEBBF9FB19310F509166E915E2310D735AA54CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00612DC5
                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00612DD6
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00612DDD
                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00612DE4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                          • Opcode ID: 34c0d3bfc6110ae06910c0432ab7c384c28bb3dceb6c6c03ca8be5e628629c9c
                                                                                                                                                                                                                          • Instruction ID: a57b4f84750e2ac895d0bfca005d0e24c53a7be2f348cb074fb70d06586f2110
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34c0d3bfc6110ae06910c0432ab7c384c28bb3dceb6c6c03ca8be5e628629c9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1FE092756022287BD7202BB3EC0DFEB7E6EEF43BB1F055015F105D12809AA0C881D6B0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005C9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 005C9693
                                                                                                                                                                                                                            • Part of subcall function 005C9639: SelectObject.GDI32(?,00000000), ref: 005C96A2
                                                                                                                                                                                                                            • Part of subcall function 005C9639: BeginPath.GDI32(?), ref: 005C96B9
                                                                                                                                                                                                                            • Part of subcall function 005C9639: SelectObject.GDI32(?,00000000), ref: 005C96E2
                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00648887
                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00648894
                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 006488A4
                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 006488B2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                          • Opcode ID: 288f5d7edaafce3f19d2ba7efb6e3b71a25fffe397c5c18bf19a96df99c27e49
                                                                                                                                                                                                                          • Instruction ID: 6e951f3af1ef13f43539a05e54779e9992d250e291f5bb3786f2d60eca1de7b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 288f5d7edaafce3f19d2ba7efb6e3b71a25fffe397c5c18bf19a96df99c27e49
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F03A3A042259BADB125F94AC0DFCE3E5AAF06720F049100FA11662E2C7755551CBE9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 005C98CC
                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 005C98D6
                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 005C98E9
                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 005C98F1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                          • Opcode ID: 0784264c59f05c4be79b9c4520d98327169341d632947ef55851cedb31ed5697
                                                                                                                                                                                                                          • Instruction ID: 0d22130475b9f724e4ed7bb42d0a0fa5efa5718502142a2a7e8fa1adee4f16d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0784264c59f05c4be79b9c4520d98327169341d632947ef55851cedb31ed5697
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10E0ED35680280AEEB210B78AC08BE93F22AB13332F048219F6FA582E1C77156408B10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00611634
                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,006111D9), ref: 0061163B
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,006111D9), ref: 00611648
                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,006111D9), ref: 0061164F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                          • Opcode ID: 4996c9a4633dfb451a8c5d4d0dc981ade42dbe4578384dd614618f46199484a5
                                                                                                                                                                                                                          • Instruction ID: 02e34ca06fdfd668c2778c5836154d8cf0988ceacc15ffeacfb62320c8874157
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4996c9a4633dfb451a8c5d4d0dc981ade42dbe4578384dd614618f46199484a5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73E04F356022119BD7A01FA09D0DB863B6AAF46BA1F185808F245C9190D66544808B90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0060D858
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0060D862
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0060D882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0060D8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 7da3f9bb2892c429680c51e3ce9fbc8202ad6946dac730994a30107c6ef58fbe
                                                                                                                                                                                                                          • Instruction ID: eb34db66f59cf60aef61400f3deaa8e628cf02876a0f68d5f145c52864135154
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7da3f9bb2892c429680c51e3ce9fbc8202ad6946dac730994a30107c6ef58fbe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90E0E5B8801205EFCB819FA0980CA6DBFB2BB09320B11A459F806E7360C7389901AF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0060D86C
                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0060D876
                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0060D882
                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0060D8A3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                          • Opcode ID: 292bef2823557fca1fbf3f9e47e12f2eacf64052b1821869b693e3feeb9747c0
                                                                                                                                                                                                                          • Instruction ID: fe523a1794cfeaa2a089d033121b515639dd730f4f33f5abdea927e68e95df94
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292bef2823557fca1fbf3f9e47e12f2eacf64052b1821869b693e3feeb9747c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1E01A78801200DFCB909FA0D80C66DBFB2BB08320B11A448F806E7360C73859019F50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B7620: _wcslen.LIBCMT ref: 005B7625
                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00624ED4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                          • Opcode ID: 7e7c91e85eed2915ea001c33eba3dc109c25067fdf27df6dd0c3ab22cac841b6
                                                                                                                                                                                                                          • Instruction ID: f396dcb8bdff3b910c5d81aeb034915e30b23a65f8a65b2974a94d2d179da786
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e7c91e85eed2915ea001c33eba3dc109c25067fdf27df6dd0c3ab22cac841b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B919075A006159FCB14DF58D584EA9BBF2BF88304F158099E80A9F3A2DB31ED85CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 005DE30D
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                          • Opcode ID: e683a57230ecdb13822ec5503a752bd96f46cbd070104b1e3e113c49ef6ff6e8
                                                                                                                                                                                                                          • Instruction ID: c245126ae5552cb9ee119da2f593fc6b812a0067b7af56c7d6d7650ea1271027
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e683a57230ecdb13822ec5503a752bd96f46cbd070104b1e3e113c49ef6ff6e8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9517D61A0C24B96CB29772DDE073793FA8FB44741F304D9BE0D54A3E9EB308C819A46
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0060569E,00000000,?,0064CC08,?,00000000,00000000), ref: 006378DD
                                                                                                                                                                                                                            • Part of subcall function 005B6B57: _wcslen.LIBCMT ref: 005B6B6A
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(0060569E,00000000,?,0064CC08,00000000,?,00000000,00000000), ref: 0063783B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                          • String ID: <sg
                                                                                                                                                                                                                          • API String ID: 3544283678-99883816
                                                                                                                                                                                                                          • Opcode ID: 7eee0620ca5c848fb469641186183bba2383c4a044b5ba15032ba2dbfbe79598
                                                                                                                                                                                                                          • Instruction ID: 8c0d7144c25ed5e6dc5e3dde95ab9fdeb9a0cfd3dd8a6b105ed2576934398bf1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7eee0620ca5c848fb469641186183bba2383c4a044b5ba15032ba2dbfbe79598
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD616CB291421AEACF14EBA4CC95DFDBBB9BF58300F544529F542B3191EB346A05CBA0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                          • Opcode ID: c6c89472efa2a690a711dd8251748c80f28726ef95e94ca1d6fed20b3089c767
                                                                                                                                                                                                                          • Instruction ID: b9693cd374eff18c029701c11380f26a93953f91a5f321930db72ba57b9108e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6c89472efa2a690a711dd8251748c80f28726ef95e94ca1d6fed20b3089c767
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34515539640256DFDB28DF68C082BFA7FA6FF56310F248819E8919B3C0D6319D42CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 005CF2A2
                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 005CF2BB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                          • Opcode ID: 6ffe62364e08129bebed465e0198ae940d7a57427d7972661a62109803365953
                                                                                                                                                                                                                          • Instruction ID: 91e2c478960f5a75fbfc5442710e0b8cfd5e826177cb9b36cefef370be76fd00
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ffe62364e08129bebed465e0198ae940d7a57427d7972661a62109803365953
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 045137714087499BD320AF10DC8ABABBBF8FBC5300F81885DF1D941295EB709529CB6A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 006357E0
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 006357EC
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                          • Opcode ID: d330a10bb540a77a16b9c9993e158c69dc8674aa81a2bb5e35adff948a5711da
                                                                                                                                                                                                                          • Instruction ID: 66e479627eab2b79081ff0f00147160d5a04e44978ac7dbb22e878efc3eb1e6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d330a10bb540a77a16b9c9993e158c69dc8674aa81a2bb5e35adff948a5711da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9417071A002199FCB14DFA9C8859FEBBB6FF99324F14406DE516A7391E7309D81CB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 0062D130
                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0062D13A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                          • Opcode ID: 50fb9b1c6456be438bf63ca06a06955d8f9125875f4ef1c74a0b9df06e43e04c
                                                                                                                                                                                                                          • Instruction ID: 3eaa66cc6e1e3b0b71bc124e7d1e6ab4b575e8bb9aded6fccc9348991c0c4480
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50fb9b1c6456be438bf63ca06a06955d8f9125875f4ef1c74a0b9df06e43e04c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11311B71D0021AABCF15EFA4DC89AEE7FBAFF44300F100019F815A62A1D735AA16CF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00643621
                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0064365C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                          • Opcode ID: 169cf527c2b6bd7753b34a501f0f7650574f339160f5625365200142f523f3b9
                                                                                                                                                                                                                          • Instruction ID: 4d24583d850554effa32dcc1586ccbaa80c3ec6426ea64a25b4287d5eaa07754
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 169cf527c2b6bd7753b34a501f0f7650574f339160f5625365200142f523f3b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF319C71100205AEDB149F68DC81EFB77AAFF89720F01961DF8A597380DA31AD91C764
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0064461F
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00644634
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                          • Opcode ID: 6646708fb82dc53230245dca07f9c46a8f146bb391c813c86e06813fd8a31238
                                                                                                                                                                                                                          • Instruction ID: bc6c965638e8e31443565fc9482b3d94f4305792d85d96253b67335a0e6a66ca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6646708fb82dc53230245dca07f9c46a8f146bb391c813c86e06813fd8a31238
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87314C74A013099FDF14CFA9C992BDA7BB6FF49300F114169E904AB341DB70A941CF90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0064327C
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00643287
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                          • Opcode ID: 3a2610649912b3edd89aaf87ba9c86abc0df51996d603c9f590ea5fb9a1fdf6e
                                                                                                                                                                                                                          • Instruction ID: 272032e7d66710d790f80e6cff1b173a2bf7a9a3913ad26219ad37204b7595ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a2610649912b3edd89aaf87ba9c86abc0df51996d603c9f590ea5fb9a1fdf6e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B11D071300218BFEF219F54DC84EEB3B6BEB95364F104228F91897390D6B19E518760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 005B604C
                                                                                                                                                                                                                            • Part of subcall function 005B600E: GetStockObject.GDI32(00000011), ref: 005B6060
                                                                                                                                                                                                                            • Part of subcall function 005B600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 005B606A
                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 0064377A
                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00643794
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                          • Opcode ID: b05442bbc3cf2d3098107c4f75618be4fb9f14040e9ba5616811f4e3d4b9eee3
                                                                                                                                                                                                                          • Instruction ID: 321dbd64714df662fa80d09543115ce16d813de0f3412f15d4ddbff519f44dae
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b05442bbc3cf2d3098107c4f75618be4fb9f14040e9ba5616811f4e3d4b9eee3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C1129B261021AAFDB00DFA8CC46AEA7BB9FB09314F015515F995E3250E735E8519B50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0062CD7D
                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0062CDA6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                          • Opcode ID: af2225fc807579f4ae0342c12af47a2e1f5f528cc34417eae4295302072b5187
                                                                                                                                                                                                                          • Instruction ID: f4673c7100aa6a23737dcbcdebd88f48438fc505ee9be087cc5eec77b9499f15
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af2225fc807579f4ae0342c12af47a2e1f5f528cc34417eae4295302072b5187
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD110675205E31BAD7344B669C44EEBBE6EEF127B4F004A26B10983180D3709845DEF0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 006434AB
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 006434BA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                          • Opcode ID: 35478233a6b0ea60c8807142ce5c406acc4d827489269603188c9549b76afc12
                                                                                                                                                                                                                          • Instruction ID: ab6f99bdb83b601018aa9fa399ba81a33a9101c6663d16a426dc8b1ae3085d71
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35478233a6b0ea60c8807142ce5c406acc4d827489269603188c9549b76afc12
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C11BC71200218AFEB129F64DC44AEB3BABEB15374F505324F960933E0C735EC519B60
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00616CB6
                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00616CC2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                          • Opcode ID: 29df53954e7d370cf20f19eb97a8a6beaedd20e20327cde4daf927bd1a9af98e
                                                                                                                                                                                                                          • Instruction ID: 5eeb7d71fd03f07b46e1a43ac09af51a42040b9abf1b32356119504a1b55dcb1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29df53954e7d370cf20f19eb97a8a6beaedd20e20327cde4daf927bd1a9af98e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2101C436A005278BCB209FBDDC859FF7BB6FEA17107540525F85296290EB31D980C690
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00611D4C
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 2861d44ddeb98b8d4aab8b28ec280082531bfcf765a0137f8927dfe9a2644714
                                                                                                                                                                                                                          • Instruction ID: 74e9e6ec4a44dad13e7a58a9ffb6ef423ea3bcc297986d3622c99077e243ee06
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2861d44ddeb98b8d4aab8b28ec280082531bfcf765a0137f8927dfe9a2644714
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42012831A01219ABCB04EBA0DC55CFE776AFF43350B180519F9235B3D1EA305948C660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00611C46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 1383d01339cd092505a6fbc1374d3127d79756627fc745e74114d7df0e679586
                                                                                                                                                                                                                          • Instruction ID: 077010118efa40f053a133cdfe11afd02ec2c72117cc81e115efefcfa5897c52
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1383d01339cd092505a6fbc1374d3127d79756627fc745e74114d7df0e679586
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E601DB7578110967CB04EB90CA55DFF7BAAAF52340F180019BA07773C1EA64AF48C6F1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00611CC8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: 415fcb06b877ef69772985a1a9f73e4bda0437c9c404e5324dc21518263d5cdc
                                                                                                                                                                                                                          • Instruction ID: d829a69b37a1aa42bf964dc0f809099d0a8d9b6a4183bd0af63626a73e4310a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 415fcb06b877ef69772985a1a9f73e4bda0437c9c404e5324dc21518263d5cdc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D01D67568111967CF04EBA0CA55AFF7BAAAB12340F180019BA0777381EA649F48C6F1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 005CA529
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                          • String ID: ,%h$3y`
                                                                                                                                                                                                                          • API String ID: 2551934079-3512788184
                                                                                                                                                                                                                          • Opcode ID: a5a7a7d265fc67ad698f4cc874707ca92b3504a137c02f928d69c06786eb2d0c
                                                                                                                                                                                                                          • Instruction ID: 70f92910dc8dd4d322b8d014c80e759601ef34bc8227ee6756d4254a800b062c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5a7a7d265fc67ad698f4cc874707ca92b3504a137c02f928d69c06786eb2d0c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B401243164021A5BCA14F7E89C6EFAC3F15FB85724F404429F601172C2DE50AD018687
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005B9CB3: _wcslen.LIBCMT ref: 005B9CBD
                                                                                                                                                                                                                            • Part of subcall function 00613CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00613CCA
                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00611DD3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                          • Opcode ID: b49137d7dc9ad0303ad7ad826ab0fb0fee3b7ab489ca1258795db659b516f457
                                                                                                                                                                                                                          • Instruction ID: 9e88cd7f89a39db85e5044023eaa97f09c277ac454be5976b485ad0a46203a7b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b49137d7dc9ad0303ad7ad826ab0fb0fee3b7ab489ca1258795db659b516f457
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7EF02871F4122967CB04F7A4DC96FFF7B79BF42350F080919BA23673C1EA60690886A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00683018,0068305C), ref: 006481BF
                                                                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 006481D1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                          • String ID: \0h
                                                                                                                                                                                                                          • API String ID: 3712363035-113824095
                                                                                                                                                                                                                          • Opcode ID: e864954039b4b156fae205d37c6218704cf9a779fc7cc7e9100780ec1d8f46b9
                                                                                                                                                                                                                          • Instruction ID: ff04a9490fb11675aa7f7ddcb07c9d47e73bb56a20d0ac3046d594b2eff3835a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e864954039b4b156fae205d37c6218704cf9a779fc7cc7e9100780ec1d8f46b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F054B1640310BEE3206B65AC45FBB3E5EEB15B54F001421BB08D63A1D6759A0093B5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                          • Opcode ID: b3a22d9c28d1216bd2595fc5befca24430fa2523fa7ac8f0cf3502807a27a9a1
                                                                                                                                                                                                                          • Instruction ID: 53f95caf7273473d6d2a092151b50edfb7f9882e05ee2e5e9fce92b73a8423a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3a22d9c28d1216bd2595fc5befca24430fa2523fa7ac8f0cf3502807a27a9a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8E02B42604321219331137E9DC59BF5ACBDFC9760B10182BF985C2367EAA4AD9193E1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00610B23
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                          • Opcode ID: 0c54512ef3087adab3b7e99be923cbe42cf5350fe7475b852328bdf8fff51150
                                                                                                                                                                                                                          • Instruction ID: 90d2bb040df8bc02c7a9e325cd271ea12d77106cecdf1b5e54b30d1c6e2350b4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c54512ef3087adab3b7e99be923cbe42cf5350fe7475b852328bdf8fff51150
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAE0D8312853193BD3543794BC07FC97F8ADF05B20F10442BF748556C38AE2649006E9
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 005CF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,005D0D71,?,?,?,005B100A), ref: 005CF7CE
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,005B100A), ref: 005D0D75
                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,005B100A), ref: 005D0D84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 005D0D7F
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                          • Opcode ID: 359853b7fd53009253932f2f090b3f2b2b6d80ff80a631ae8f6ac0fe57c3918f
                                                                                                                                                                                                                          • Instruction ID: 2574d431abfd2c60d258d94ac9614af2ff4228b4c9b80150d4f13a0f1217d851
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 359853b7fd53009253932f2f090b3f2b2b6d80ff80a631ae8f6ac0fe57c3918f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6E039742003018BD770AFACE4087427FE6BB04745F00592FE482C6791EBF1E4448BA1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 005CE3D5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                          • String ID: 0%h$8%h
                                                                                                                                                                                                                          • API String ID: 1385522511-1704880105
                                                                                                                                                                                                                          • Opcode ID: 25b0c994d3b83783633970b3d673b84d514570f89be65375552fe050dc3cdd44
                                                                                                                                                                                                                          • Instruction ID: 4f34ff02444707b17c1429f5fb21a7b5e1705eea6d22d20f99c434525316f3b1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25b0c994d3b83783633970b3d673b84d514570f89be65375552fe050dc3cdd44
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23E0DF314909929FC714ABDCB87EF883B92BB46B20B102A6AE002876D19B3438418746
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0062302F
                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00623044
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                          • Opcode ID: b7281d55ac4ba940f69aadb3475a524c8b888f0476051d549b3e066af3f9ded5
                                                                                                                                                                                                                          • Instruction ID: 300b1482b617f51918ef0d36690cedb7d69979db92fa0be1b1ff67c8a7dae012
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7281d55ac4ba940f69aadb3475a524c8b888f0476051d549b3e066af3f9ded5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D05E7650132867DB60A7A4AC0EFCB3A6CDB05760F0002A1B655E21A1DAF09A84CAD4
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                          • Opcode ID: 75547ceff73b3988d45d72e017cf4be90e2e567ea1e3e35d260565233262bc85
                                                                                                                                                                                                                          • Instruction ID: 524703908bf88292f1f27508809cf27ab5c548d4d1979fc13f316a9f0adee5d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75547ceff73b3988d45d72e017cf4be90e2e567ea1e3e35d260565233262bc85
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93D01261849119FACB9496D0CC49DBBB77EFB18311F508566FA0AE1080E724C7096B61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0064236C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00642373
                                                                                                                                                                                                                            • Part of subcall function 0061E97B: Sleep.KERNEL32 ref: 0061E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 92aa39a3c6ba8c8c15e59512b47283a041a357aa7ca1986d528638cf47e2a753
                                                                                                                                                                                                                          • Instruction ID: 9c0b2ee79b3b06821e80638ae00bc8797e7c3d792bf6e697d13d3d3cf4ec44fe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92aa39a3c6ba8c8c15e59512b47283a041a357aa7ca1986d528638cf47e2a753
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60D0A936382300BAE2A8A330DC0FFCA66169B01B20F0189067706AA2D0C8A0A8008A08
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0064232C
                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0064233F
                                                                                                                                                                                                                            • Part of subcall function 0061E97B: Sleep.KERNEL32 ref: 0061E9F3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                          • Opcode ID: 1cae224d03d8041a1d7ce64a0718a2c0237ac0334b48aabed30bbb476cd288ec
                                                                                                                                                                                                                          • Instruction ID: c37493bb1b114339a34b60becbed5d5305cf6931e294939d9299af4c595502a4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cae224d03d8041a1d7ce64a0718a2c0237ac0334b48aabed30bbb476cd288ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BD0223A381300B7E3E8B330DC0FFCA7A169B00B20F018906770AAA2D0C8F0A800CA04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 005EBE93
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005EBEA1
                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 005EBEFC
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.1728370138.00000000005B1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005B0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728343462.00000000005B0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.000000000064C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728477978.0000000000672000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728587295.000000000067C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.1728738419.0000000000684000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_5b0000_file.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                          • Opcode ID: c61094ece071a43aa236a8f5366a8e1342e0ae2d08e11a6f6dcefead2ae92b6b
                                                                                                                                                                                                                          • Instruction ID: 2f9fd989e9fc429185242755bc0c3a7f58c678f2b816f39ce4e3dceef27fd740
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c61094ece071a43aa236a8f5366a8e1342e0ae2d08e11a6f6dcefead2ae92b6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3841EB34601286AFEF298F66CC84ABB7FA9FF41321F144169F9E9572A1DB308D01DB50